fasdfx's Stars
Ershu1/2021_Hvv
2021 hw
rootphantomer/Blasting_dictionary
爆破字典
nomi-sec/PoC-in-GitHub
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
sudohyak/suricata-rules
Suricata rules for the new critical vulnerabilities
hsyan2008/gossh
一个go编写的端口转发和Proxy集成工具,后端使用ssh服务,前端支持HTTP/HTTPS/Socks5
s0md3v/XSStrike
Most advanced XSS scanner.
L-codes/Neo-reGeorg
Neo-reGeorg is a project that seeks to aggressively refactor reGeorg
rsmudge/Malleable-C2-Profiles
Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.
Ridter/Intranet_Penetration_Tips
2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~
cw1997/NATBypass
一款lcx.exe在golang下的实现, 可用于内网穿透, 建立TCP反弹隧道用以绕过防火墙入站限制等, This tool is used to establish reverse tunnel in NAT network environment, it can bypass firewall inbound restriction, support all functions of lcx.exe
JohnTroony/php-webshells
Common PHP webshells you might need for your Penetration Testing assignments or CTF challenges. Do not host the file(s) on your server!
tennc/webshell
This is a webshell open source project
eastmountyxz/AntSword-Experiment
该资源为**蚁剑,包括Windows和Kali两个版本及安全教程。希望对您有所帮助~
odedshimon/BruteShark
Network Analysis Tool
zhzyker/vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能
bartblaze/PHP-backdoors
A collection of PHP backdoors. For educational or testing purposes only.
0xn0ne/weblogicScanner
weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883
qazbnm456/awesome-web-security
🐶 A curated list of Web Security materials and resources.