NihaoKangkang's Stars
greenbone/openvas-scanner
This repository contains the scanner component for Greenbone Community Edition.
trustedsec/social-engineer-toolkit
The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.
gtworek/Priv2Admin
Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.
bettercap/bettercap
The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.
payloadbox/command-injection-payload-list
🎯 Command Injection Payload List
peass-ng/PEASS-ng
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
ius/rsatool
rsatool can be used to calculate RSA and RSA-CRT parameters
RsaCtfTool/RsaCtfTool
RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data
JohnHammond/poor-mans-pentest
This a collection of the code that I have written for the Poor Man's Pentest presentation.
int0x33/nc.exe
Netcat for windows 32/64 bit
GTFOBins/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
swisskyrepo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
N0PSctf/N0PSctf-2024
This repositories contains sources and writeups for N0PSctf 2024.
mandatoryprogrammer/xsshunter-express
An easy-to-setup version of XSS Hunter. Sets up in five minutes and requires no maintenance!
payloadbox/xss-payload-list
🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List
ItIsMeCall911/Course-Piracy-Index
Course Piracy Index 🏴☠️
WebGoat/WebGoat
WebGoat is a deliberately insecure application
OpenInterpreter/open-interpreter
A natural language interface for computers
qingshuisiyuan/electron-ssr-backup
electron-ssr原作者删除了这个伟大的项目,故备份了下来,不继续开发,且用且珍惜