Pinned Repositories
2017-Security-ppt
2021_Hvv
2021 hw
Actinium
A 3rd party V2Ray client for Android
Acunetix11-API-Documentation
Inofficial Acunetix11 API Documentation
AD-control-paths
Active Directory Control Paths auditing and graphing tools
adecadeofinfosectools
Code, details and output datasets of the study
adidnsdump
Active Directory Integrated DNS dumping by any authenticated user
awesome-cyber-deception
some of cyber deception technology
Awesome-Hacking
A collection of various awesome lists for hackers, pentesters and security researchers
share
资料共享
cs24's Repositories
cs24/2021_Hvv
2021 hw
cs24/bomber
Scans Software Bill of Materials (SBOMs) for security vulnerabilities
cs24/BurpBounty
Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules through a very intuitive graphical interface.
cs24/caldera
Scalable Automated Adversary Emulation Platform
cs24/Cloud-Bucket-Leak-Detection-Tools
六大云存储,泄露利用检测工具
cs24/cloudmarker
Cloud security monitoring tool and framework
cs24/codeql
GitHub Satellite 2020 workshops on finding security vulnerabilities with CodeQL for Java/JavaScript.
cs24/CVE-2020-5902
CVE-2020-5902 BIG-IP
cs24/dnsx
dnsx is a fast and multi-purpose DNS toolkit allow to run multiple DNS queries of your choice with a list of user-supplied resolvers.
cs24/exploits-1
cs24/hackingthe.cloud
An encyclopedia for offensive and defensive security knowledge in cloud native technologies.
cs24/incubator-teaclave
Apache Teaclave (incubating) is an open source universal secure computing platform
cs24/InScan
边界打点后的自动化渗透工具
cs24/iptv
Collection of 8000+ publicly available IPTV channels from all over the world
cs24/mitaka
A browser extension for OSINT search
cs24/msticpy
Microsoft Threat Intelligence Security Tools
cs24/PeiQi-WIKI-POC
鹿不在侧,鲸不予游🐋
cs24/PocList
Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE
cs24/prowler
Prowler is an Open Source Security tool for AWS, Azure and GCP to perform Cloud Security best practices assessments, audits, incident response, compliance, continuous monitoring, hardening and forensics readiness. Includes CIS, NIST 800, NIST CSF, CISA, FedRAMP, PCI-DSS, GDPR, HIPAA, FFIEC, SOC2, GXP, Well-Architected Security, ENS and more.
cs24/puff
Clientside vulnerability / reflected xss fuzzer
cs24/purple-team-exercise-framework
Purple Team Exercise Framework
cs24/Redcloud
Automated Red Team Infrastructure deployement using Docker
cs24/RedELK
Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
cs24/s3-leaks
List of S3 Hacks
cs24/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
cs24/secguide
面向开发人员梳理的代码安全指南
cs24/SuperWordlist
基于实战沉淀下的各种弱口令字典
cs24/tsunami-security-scanner
Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.
cs24/Venom
Venom - A Multi-hop Proxy for Penetration Testers
cs24/vuls
Agent-less vulnerability scanner for Linux, FreeBSD, Container Image, Running Container, WordPress, Programming language libraries, Network devices