EvilAnne's Stars
fingerprintjs/fingerprintjs
The most advanced browser fingerprinting library.
WeNeedHome/SummaryOfLoanSuspension
全国各省市停贷通知汇总
dibingfa/flash-linux0.11-talk
你管这破玩意叫操作系统源码 — 像小说一样品读 Linux 0.11 核心代码
zijie0/HumanSystemOptimization
健康学习到150岁 - 人体系统调优不完全指南
AutomaApp/automa
A browser extension for automating your browser by connecting blocks
moonD4rk/HackBrowserData
Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).
BishopFox/sliver
Adversary Emulation Framework
knownsec/404StarLink
404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目
S1ckB0y1337/Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
FeeiCN/Security-PPT
Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)
sensepost/gowitness
🔍 gowitness - a golang, web screenshot utility using Chrome Headless
kelvinBen/AppInfoScanner
一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。
extremecoders-re/pyinstxtractor
PyInstaller Extractor
LearnGolang/LearnGolang
《Golang学习资源大全-只有Go语言才能改变世界》Only Golang Can Change The World.
cider-security-research/cicd-goat
A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.
k8gege/LadonGo
Ladon for Kali 全平台开源内网渗透扫描器,Windows/Linux/Mac/路由器内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/HttpBanner/HttpTitle/TcpBanner/Weblogic/Oxid多网卡主机,端口扫描服务识别PortScan。
projectdiscovery/nuclei-burp-plugin
Nuclei plugin for BurpSuite
RistBS/Awesome-RedTeam-Cheatsheet
Red Team Cheatsheet in constant expansion.
TheKingOfDuck/ApkAnalyser
一键提取安卓应用中可能存在的敏感信息。
mgeeky/RedWarden
Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation
NyDubh3/CuiRi
一款红队专用免杀木马生成器,基于shellcode生成绕过所有杀软的木马。
nccgroup/nccfsas
Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.
linuxkerneltravel/linux_kernel_wiki
linux内核学习资料:200+经典内核文章,100+内核论文,50+内核项目,500+内核面试题,80+内核视频
Ryze-T/Sylas
数据库综合利用工具
lovechoudoufu/cobaltstrike4.4_cdf
cobaltstrike4.x版本破解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子认证
Peithon/JustC2file
Burp插件,Malleable C2 Profiles生成器;可以通过Burp代理选中请求,生成Cobalt Strike的profile文件(CSprofile)
JDArmy/RTASS
红蓝对抗量化评估系统(Red Team Assessment Scoring System)
yingshang/SocBook
安全运营部署指南(wazuh部署指南)
JDArmy/RouteMap
a component of red teaming for generate route map.
ludy-dev/PHPUnit_eval-stdin_RCE
(CVE-2017-9841) PHPUnit_eval-stdin_php Remote Code Execution