Pinned Repositories
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
AlternativeShellcodeExec
Alternative Shellcode Execution Via Callbacks
awesome-threat-modelling
A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.
Burp-Suite-Certified-Practitioner-Exam-Study
Burp Suite Certified Practitioner Exam Study
ChatGPT-Next-Web
A cross-platform ChatGPT/Gemini UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT/Gemini 应用。
DependencyCheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
detect-secrets
An enterprise friendly way of detecting and preventing secrets in code.
DevSecOps
Ultimate DevSecOps library
EDRSilencer
A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.
geacon_plus
CobaltStrike beacon written in golang
d33dp00l's Repositories
d33dp00l/1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
d33dp00l/AlternativeShellcodeExec
Alternative Shellcode Execution Via Callbacks
d33dp00l/awesome-threat-modelling
A curated list of threat modeling resources (Books, courses - free and paid, videos, tools, tutorials and workshops to practice on ) for learning Threat modeling and initial phases of security review.
d33dp00l/Burp-Suite-Certified-Practitioner-Exam-Study
Burp Suite Certified Practitioner Exam Study
d33dp00l/ChatGPT-Next-Web
A cross-platform ChatGPT/Gemini UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT/Gemini 应用。
d33dp00l/DependencyCheck
OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.
d33dp00l/detect-secrets
An enterprise friendly way of detecting and preventing secrets in code.
d33dp00l/DevSecOps
Ultimate DevSecOps library
d33dp00l/EDRSilencer
A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.
d33dp00l/geacon_plus
CobaltStrike beacon written in golang
d33dp00l/geacon_pro
重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.
d33dp00l/gryffin
Gryffin is a large scale web security scanning platform.
d33dp00l/injectAmsiBypass
Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.
d33dp00l/InjectLib
基于Ruby编写的命令行注入版本
d33dp00l/jsfuck
Write any JavaScript with 6 Characters: []()!+
d33dp00l/pre-commit
A framework for managing and maintaining multi-language pre-commit hooks.
d33dp00l/redteam_vul
红队作战中比较常遇到的一些重点系统漏洞整理。
d33dp00l/Surge
Rule Snippet & Rule Set for Surge / Clash Premium
d33dp00l/SystemSecurity-ReverseAnalysis
该资源为系统安全和逆向分析实验,包括作者从零学习恶意代码分析、病毒逆向分析的工具及样本,基础性文章,希望对您有所帮助~
d33dp00l/trufflehog
Find and verify credentials
d33dp00l/Windows-Symbol-Tables
Windows symbol tables for Volatility 3