YangSirrr
Security studies、Red team || I have a dream to be an international hacker
China is NO.1China
Pinned Repositories
Apache-NiFi-Api-RCE
BloodHound
Six Degrees of Domain Admin
Bloodhound-CustomQueries
Custom Queries - Brought Up to BH4.1 syntax
domainTools
内网域渗透小工具
hack
渗透测试资源库
POC
一个各类漏洞POC知识库
Yangsir-blog-img
YangsirRedTeamTools
Tools developed during the personal learning process
YangSirrr
YangSirrr.github.io
To Be Better
YangSirrr's Repositories
YangSirrr/Penetration_Testing_POC
渗透测试有关的POC、脚本、提权小工具等,欢迎补充、完善
YangSirrr/Joomla-3.4.6-RCE
Joomla 3.4.6 – Remote Code Execution
YangSirrr/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
YangSirrr/Vulnerability-analysis
Vulnerability-analysis Poc、python shell
YangSirrr/Powermad
PowerShell MachineAccountQuota and DNS exploit tools
YangSirrr/testssl.sh
Testing TLS/SSL encryption anywhere on any port
YangSirrr/the-book-of-secret-knowledge
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
YangSirrr/pub
Vulnerability Notes, PoC Exploits and Write-Ups for security issues disclosed by tintinweb
YangSirrr/Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
YangSirrr/CVE-2018-15473-exp
This is a exp of CVE-2018-15473
YangSirrr/SharpWeb
.NET 2.0 CLR project to retrieve saved browser credentials from Google Chrome, Mozilla Firefox and Microsoft Internet Explorer/Edge.
YangSirrr/Mind-Map
各种安全相关思维导图整理收集
YangSirrr/EASSniper
EASSniper is a penetration testing tool for account enumeration and brute force attacks against Exchange Active Sync (EAS).
YangSirrr/csbruter
Cobalt Strike team server password brute force tool
YangSirrr/ListInstalledPrograms
List the programs that the current Windows system has installed
YangSirrr/Jetleak-Testing-Script
Script to test if a server is vulnerable to the JetLeak vulnerability