Pinned Repositories
2021_Hvv
2021 hw
2021hvv_vul
2021hvv漏洞汇总
adarkroom
A Dark Room - A Minimalist Text Adventure
AdminLTE
AdminLTE - Free Premium Admin control Panel Theme Based On Bootstrap 3.x
AiyoWeather
An Android weather forecast application
alist
🗂️A file list/WebDAV program that supports multiple storages, powered by Gin and Solidjs. / 一个支持多存储的文件列表/WebDAV程序,使用 Gin 和 Solidjs。
Altman
the cross platform webshell tool in .NET
android-training-course-in-chinese
Android官方培训课程中文版
AndroidDevTools
收集整理Android开发所需的Android SDK、开发中用到的工具、Android开发教程、Android设计规范,免费的设计素材等。
auooo's Repositories
auooo/alist
🗂️A file list/WebDAV program that supports multiple storages, powered by Gin and Solidjs. / 一个支持多存储的文件列表/WebDAV程序,使用 Gin 和 Solidjs。
auooo/attack-navigator
Web app that provides basic navigation and annotation of ATT&CK matrices
auooo/attack-website
MITRE ATT&CK Website
auooo/CeWL
CeWL is a Custom Word List Generator
auooo/CheatSheetSeries
The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.
auooo/CVE-2024-26229
CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code
auooo/CVE-2024-26229-BOF
BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel
auooo/cve-2024-6387-poc
a signal handler race condition in OpenSSH's server (sshd)
auooo/CyberChef
The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis
auooo/DVWA
Damn Vulnerable Web Application (DVWA)
auooo/EyeWitness
EyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
auooo/ffuf
Fast web fuzzer written in Go
auooo/gobuster
Directory/File, DNS and VHost busting tool written in Go
auooo/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
auooo/InternalAllTheThings
Active Directory and Internal Pentest Cheatsheets
auooo/javascript-obfuscator
A powerful obfuscator for JavaScript and Node.js
auooo/juice-shop
OWASP Juice Shop: Probably the most modern and sophisticated insecure web application
auooo/katana
A next-generation crawling and spidering framework.
auooo/MediaCreationTool.bat
Universal MCT wrapper script for all Windows 10/11 versions from 1507 to 21H2!
auooo/nmap
Nmap - the Network Mapper. Github mirror of official SVN repository.
auooo/OverTheWire-website
OverTheWire website
auooo/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
auooo/PoC-in-GitHub
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
auooo/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
auooo/PrivescCheck
Privilege Escalation Enumeration Script for Windows
auooo/scapy
Scapy: the Python-based interactive packet manipulation program & library.
auooo/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
auooo/sslh
Applicative Protocol Multiplexer (e.g. share SSH and HTTPS on the same port)
auooo/wesng
Windows Exploit Suggester - Next Generation
auooo/wstg
The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.