Pinned Repositories
AESGFIC
互联网企业安全高级指南读书笔记脑图 - http://www.mottoin.com/95816.html & http://www.mottoin.com/95828.html Author:hblf@MottoIN Team
Benchmarks
常用服务器、数据库、中间件安全配置基线 - 基本包括了所有的操作系统、数据库、中间件、网络设备、浏览器,安卓、IOS、云的安全配置 For benchmarks.cisecurity.org
burp_collaborator_http_api
Burp Suite Collaborator HTTP API
Dionaea
基于Docker的蜜罐系统
Drupal-Exploit
Drupal 7.x Services Module Remote Code Execution Exploit - https://www.ambionics.io/blog/drupal-services-module-rce
S2-045
Struts2 S2-045(CVE-2017-5638)Vulnerability environment - http://www.mottoin.com/97954.html
SecPaper
SecurityPaper For www.polaris-lab.com
tools
一些实用的python脚本
u2c
Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese
XunFeng_Docker
同程巡风项目Docker镜像版
勾陈安全实验室's Repositories
PolarisLab/SecPaper
SecurityPaper For www.polaris-lab.com
PolarisLab/AESGFIC
互联网企业安全高级指南读书笔记脑图 - http://www.mottoin.com/95816.html & http://www.mottoin.com/95828.html Author:hblf@MottoIN Team
PolarisLab/S2-045
Struts2 S2-045(CVE-2017-5638)Vulnerability environment - http://www.mottoin.com/97954.html
PolarisLab/Benchmarks
常用服务器、数据库、中间件安全配置基线 - 基本包括了所有的操作系统、数据库、中间件、网络设备、浏览器,安卓、IOS、云的安全配置 For benchmarks.cisecurity.org
PolarisLab/Drupal-Exploit
Drupal 7.x Services Module Remote Code Execution Exploit - https://www.ambionics.io/blog/drupal-services-module-rce
PolarisLab/tools
一些实用的python脚本
PolarisLab/Dionaea
基于Docker的蜜罐系统
PolarisLab/burp_collaborator_http_api
Burp Suite Collaborator HTTP API
PolarisLab/u2c
Unicode To Chinese -- U2C : A burpsuite Extender That Convert Unicode To Chinese
PolarisLab/XunFeng_Docker
同程巡风项目Docker镜像版
PolarisLab/reCAPTCHA
A Burp Suite Extender that recognize CAPTCHA and use for intruder payload
PolarisLab/Teemo
A Domain Collection Tool
PolarisLab/domain_hunter
A Burp Suite Extender that search sub domain and similar domain from sitemap
PolarisLab/PickleRce
Python Pickle RCE - http://www.mottoin.com/98809.html
PolarisLab/SSTIF
一个Fuzzing服务器端模板注入漏洞的半自动化工具
PolarisLab/DamnWebScanner
Another web vulnerabilities scanner, this extension works on Chrome and Opera
PolarisLab/attack-website
MITRE ATT&CK Website
PolarisLab/Empire
Empire is a PowerShell and Python post-exploitation agent.
PolarisLab/GUI_Burp_Extender_ReSign
图形化重算Sign和参数加解密BurpSuite插件
PolarisLab/metasploit-framework
Metasploit Framework
PolarisLab/metasploit-payloads
Unified repository for different Metasploit Framework payloads
PolarisLab/mix_proxy
HTTP+HTTPS混合代理
PolarisLab/reGeorgX
reGeorgX is a project that seeks to aggressively refactor reGeorg - reGeorg重构计划
PolarisLab/SelfDefense
Several self-defense shellcodes
PolarisLab/shadowsocksr-origin
Python port of ShadowsocksR