Pinned Repositories
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
APTnotes
Various public documents, whitepapers and articles about APT campaigns
Auto-GPT
An experimental open-source attempt to make GPT-4 fully autonomous.
avatarify-desktop
Successor of Avatarify Python
awesome-cyber-security
[Draft]Awesome Cyber Security Resource Collection. Currently contains 8000+ open source repositories, and not very well classified. For each repository, extra info included: star count, commit count, last update time. This is the DRAFT version.
Awesome-Fuzzing
A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.
awesome-hacking
awesome hacking chinese version
awesome-mac
Now we have become very big, Different from the original idea. Collect premium software in various categories.
awesome-python-cn
Python资源大全中文版,包括:Web框架、网络爬虫、模板引擎、数据库、数据可视化、图片处理等,由伯乐在线持续更新。
Awesome-Red-Teaming
List of Awesome Red Teaming Resources
ZpeakY's Repositories
ZpeakY/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
ZpeakY/Auto-GPT
An experimental open-source attempt to make GPT-4 fully autonomous.
ZpeakY/avatarify-desktop
Successor of Avatarify Python
ZpeakY/Awesome-Fuzzing
A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.
ZpeakY/awesome-mac
Now we have become very big, Different from the original idea. Collect premium software in various categories.
ZpeakY/Awesome-Red-Teaming
List of Awesome Red Teaming Resources
ZpeakY/awesome-web-security
🐶 A curated list of Web Security materials and resources.
ZpeakY/awssecurity
for AWS Security material
ZpeakY/caldera
Scalable Automated Adversary Emulation Platform
ZpeakY/deepfakes
This is the code for "DeepFakes" by Siraj Raval on Youtube
ZpeakY/DVWA
Damn Vulnerable Web Application (DVWA)
ZpeakY/faceswap
Deepfakes Software For All
ZpeakY/free-programming-books
:books: Freely available programming books
ZpeakY/Kernelhub
:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (Windows提权漏洞合集)
ZpeakY/linux-kernel-exploits
linux-kernel-exploits Linux平台提权漏洞集合
ZpeakY/Micro8
Gitbook
ZpeakY/my-arsenal-of-aws-security-tools
List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.
ZpeakY/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
ZpeakY/Scanners-Box
A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑
ZpeakY/sec-chart
安全思维导图集合
ZpeakY/SecGen
Create randomly insecure VMs
ZpeakY/shadowsocks-windows
If you want to keep a secret, you must also hide it from yourself.
ZpeakY/the-book-of-secret-knowledge
A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.
ZpeakY/VulApps
快速搭建各种漏洞环境(Various vulnerability environment)
ZpeakY/Vulhub-Reproduce
一个Vulhub漏洞复现知识库
ZpeakY/vulnerable-node
A very vulnerable web site written in NodeJS with the purpose of have a project with identified vulnerabilities to test the quality of security analyzers tools tools
ZpeakY/WebGoat
WebGoat is a deliberately insecure application
ZpeakY/WebGoat-Legacy
Legacy WebGoat 6.0 - Deliberately insecure JavaEE application
ZpeakY/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
ZpeakY/ZpeakY.github.io
Hexo Blog