Pinned Repositories
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
Awesome-Red-Teaming
List of Awesome Red Teaming Resources
bottle
bottle.py is a fast and simple micro-framework for python web-applications.
CCSP_notes
cve-2023-42820
JumpServer
findip
A python tool for find real ip addr in cdn
impacket-rbcd
The original version of impact-ntlmrelayx only supported requests from machine accounts when playing through RBCD. Now I have made some small changes to enable it to support requests from user accounts.
OSWE_Jounery
The guide to get OSWE
Startr4ck
Startr4ck.github.io
Startr4ck's Repositories
Startr4ck/findip
A python tool for find real ip addr in cdn
Startr4ck/cve-2023-42820
JumpServer
Startr4ck/impacket-rbcd
The original version of impact-ntlmrelayx only supported requests from machine accounts when playing through RBCD. Now I have made some small changes to enable it to support requests from user accounts.
Startr4ck/OSWE_Jounery
The guide to get OSWE
Startr4ck/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
Startr4ck/Awesome-Red-Teaming
List of Awesome Red Teaming Resources
Startr4ck/bottle
bottle.py is a fast and simple micro-framework for python web-applications.
Startr4ck/CCSP_notes
Startr4ck/ChatGPT-API-Leakage
[Interesting]Scan GitHub for available OpenAI API Keys
Startr4ck/Conferences
Conference slides
Startr4ck/CVE-2019-11581
Atlassian JIRA Template injection vulnerability RCE
Startr4ck/fscan
一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
Startr4ck/Medusa
:cat2:Medusa是一个红队武器库平台,目前包括扫描功能(200+个漏洞)、XSS平台、协同平台、CVE监控等功能,持续开发中 http://medusa.ascotbe.com
Startr4ck/pictures
not some private,just pic for markdown LOL
Startr4ck/Startr4ck
Startr4ck/Startr4ck.github.io
Startr4ck/CVE_lists
Contribute to the security of open source software and record the security vulnerabilities encountered
Startr4ck/d2l-zh
《动手学深度学习》:面向中文读者、能运行、可讨论。中英文版被70多个国家的500多所大学用于教学。
Startr4ck/idea-project-fish-exploit
JetBrains系列产品.idea钓鱼反制红队
Startr4ck/images
mark down 图床
Startr4ck/inbtscan
Python nbtstat + smb_version without third party packages
Startr4ck/javasec
自己学习java安全的一些总结,主要是安全审计相关
Startr4ck/know_base
Full my knowledge
Startr4ck/noPac
CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.
Startr4ck/notes
Startr4ck/python-multipart
A streaming multipart parser for Python.
Startr4ck/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
Startr4ck/SlowMist-Learning-Roadmap-for-Becoming-a-Smart-Contract-Auditor
Smart contract audit skills roadmap for beginners, auditors, engineers, etc.
Startr4ck/UserRegEnum_0x727
域内普通域用户权限查找域内所有计算机上登录的用户
Startr4ck/Web3-Security-Library
Information about web3 security and programming tutorials/tools