Pinned Repositories
0day-security-software-vulnerability-analysis-technology
0day安全_软件漏洞分析技术
1000php
1000个PHP代码审计案例(2016.7以前乌云公开漏洞)
7kbscan-WebPathBrute
7kbscan-WebPathBrute Web路径暴力探测工具
ADPenLab
advisories
A collection of my public security advisories.
android-security
Android Security Resources.
Anti-Anti-Spider
越来越多的网站具有反爬虫特性,有的用图片隐藏关键数据,有的使用反人类的验证码,建立反反爬虫的代码仓库,通过与不同特性的网站做斗争(无恶意)提高技术。(欢迎提交难以采集的网站)(因工作原因,项目暂停)
anti-av
Resources About Anti-Virus and Anti-Anti-Virus, including 200+ tools and 1300+ posts
SatanSword
红队综合渗透框架
windows-security
Resources About Windows Security. 1100+ Open Source Tools. 3300+ Blog Post and Videos.
Smitnald's Repositories
Smitnald/nishang
Nishang - PowerShell for penetration testing and offensive security.https://github.com/samratashok/nishang/blob/master/Gather/Invoke-SSIDExfil.ps1
Smitnald/xdump
一句话脱裤
Smitnald/ngx_lua_waf
ngx_lua_waf是一个基于lua-nginx-module(openresty)的web应用防火墙
Smitnald/xssfork
Smitnald/csp-auditor
Burp and ZAP plugin to analyse Content-Security-Policy headers or generate template CSP configuration from crawling a Website
Smitnald/vmware_escape
VMware Escape Exploit before VMware WorkStation 12.5.5
Smitnald/Some-PoC-oR-ExP
各种漏洞poc、Exp的收集或编写
Smitnald/Use-msxsl-to-bypass-AppLocker
Learn from Casey Smith@subTee
Smitnald/maltrail
Malicious traffic detection system
Smitnald/ReflectiveDLLRefresher
Universal Unhooking
Smitnald/getproxy
getproxy 是一个抓取发放代理网站,获取 http/https 代理的程序
Smitnald/getsploit
Command line utility for searching and downloading exploits
Smitnald/morphHTA
morphHTA - Morphing Cobalt Strike's evil.HTA
Smitnald/eternal_blue_powershell
Port of eternal blue exploits to powershell
Smitnald/windows-kernel-exploits
windows-kernel-exploits Windows平台提取漏洞集合
Smitnald/wooyunallbugs
wooyun_all_bugs
Smitnald/filterbypass
Smitnald/vulhub
Docker-Compose file for vulnerability environment
Smitnald/WMImplant
This is a PowerShell based tool that is designed to act like a RAT. Its interface is that of a shell where any command that is supported is translated into a WMI-equivalent for use on a network/remote machine. WMImplant is WMI based.
Smitnald/WebShell
Webshell && Backdoor Collection
Smitnald/Empire
Empire is a PowerShell and Python post-exploitation agent.
Smitnald/IPProxyTool
python ip proxy tool scrapy crawl. 抓取大量免费代理 ip,提取有效 ip 使用
Smitnald/wooyun
wooyun public information backup
Smitnald/FileSensor
Dynamic file detection tool based on crawler 基于爬虫的动态敏感文件探测工具
Smitnald/dirtycow-vdso
PoC for Dirty COW (CVE-2016-5195)
Smitnald/awesome-python-cn
Python资源大全中文版,包括:Web框架、网络爬虫、模板引擎、数据库、数据可视化、图片处理等,由伯乐在线持续更新。
Smitnald/venom
venom (metasploit) shellcode generator/compiler/listener
Smitnald/hacking_script
开发或收集的一些网络安全方面的脚本、小工具
Smitnald/xslt_poc
Execute codes From XSLT
Smitnald/Scanners-Box
安全行业从业人员自研开源扫描器合集(不收录w3af、brakeman等知名扫描工具)