Pinned Repositories
0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
2021CDN
2333
7-Zip-zstd
7-Zip with support for Brotli, Fast-LZMA2, Lizard, LZ4, LZ5 and Zstandard
acme.sh
A pure Unix shell script implementing ACME client protocol
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
ADCSPwn
A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.
adsec
An introduction to Active Directory security
freenode
V2Ray | Clash 免费节点分享
ID-10086's Repositories
ID-10086/ADCSPwn
A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.
ID-10086/burp-api-drops
burp插件开发指南
ID-10086/BurpCrypto
BurpCrypto is a collection of burpsuite encryption plug-ins, support AES/RSA/DES/ExecJs(execute JS encryption code in burpsuite). 支持多种加密算法或直接执行JS代码的用于爆破前端加密的BurpSuite插件
ID-10086/Clash_Chinese_Patch
ID-10086/Cobaltstrike_4.3_Source
Cobaltstrike4.3源码
ID-10086/CVE-2021-1675
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
ID-10086/exploits
Pwn stuff.
ID-10086/fake115-go
115网盘助手Go版本,模拟内置的雷达功能,完整导入、导入文件和目录,目录结构保持不变。
ID-10086/filebrowser
📂 Web File Browser
ID-10086/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
ID-10086/hoppscotch
👽 Open source API development ecosystem https://hoppscotch.io
ID-10086/impacket
Impacket is a collection of Python classes for working with network protocols.
ID-10086/interview_internal_reference
2021年最新总结,阿里,腾讯,百度,美团,头条等技术面试题目,以及答案,专家出题人分析汇总。
ID-10086/java-sec-code
Java web common vulnerabilities and security code which is base on springboot and spring security
ID-10086/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
ID-10086/Middleware-Vulnerability-detection
CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15
ID-10086/milkdown
🍼 Plugin driven WYSIWYG markdown editor framework.
ID-10086/mimikatz
A little tool to play with Windows security
ID-10086/MS17-010
MS17-010
ID-10086/odat
ODAT: Oracle Database Attacking Tool
ID-10086/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
ID-10086/personal_poc
自制poc,一个一个慢慢来。
ID-10086/poc
Proof of Concepts
ID-10086/rubick
🔧 基于 electron 的开源工具箱,自由集成丰富插件。
ID-10086/ShellClash
One-click deployment and management of Clash services using Shell scripts in Linux environment
ID-10086/Some-PoC-oR-ExP
各种漏洞poc、Exp的收集或编写
ID-10086/Tvlist-awesome-m3u-m3u8
直播源相关资源汇总 📺 💯 IPTV、M3U —— 勤洗手、戴口罩,祝愿所有人百毒不侵
ID-10086/vulbase
各大漏洞文库合集
ID-10086/weird_proxies
Reverse proxies cheatsheet
ID-10086/Windows-Exploit-Suggester
This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.