foolb
I love learning and open source
yidan CompanyRoom 601,unit 4,biulding No.10Dingfuzhuang north Street,Chaoyang District,Beijing
foolb's Stars
zincsearch/zincsearch
ZincSearch . A lightweight alternative to elasticsearch that requires minimal resources, written in Go.
wh1t3p1g/tabby
A CAT called tabby ( Code Analysis Tool )
golang101/golang101
Go语言101 : 一个与时俱进的Go编程知识库
projectdiscovery/nuclei-templates
Community curated list of templates for the nuclei engine to find security vulnerabilities.
fortra/nanodump
The swiss army knife of LSASS dumping
gh0stkey/Command2API
Command2API - 万物皆可API
opensec-cn/conote-community
Conote 综合安全测试平台社区版。
f0ng/log4j2burpscanner
CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks
Cybereason/Logout4Shell
Use Log4Shell vulnerability to vaccinate a victim server against Log4Shell
Mr-xn/JNDIExploit-1
一款用于 JNDI注入 利用的工具,大量参考/引用了 Rogue JNDI 项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。(from https://github.com/feihong-cs/JNDIExploit)
welk1n/JNDI-Injection-Bypass
Some payloads of JNDI Injection in JDK 1.8.0_191+
welk1n/JNDI-Injection-Exploit
JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)
gpakosz/.tmux
Oh my tmux! My self-contained, pretty & versatile tmux configuration made with 💛🩷💙🖤❤️🤍
hvqzao/burp-wildcard
Burp extension intended to compact Burp extension tabs by hijacking them to own tab.
Ascotbe/Medusa
:cat2:Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件、文件获取等功能,持续开发中
GhostPack/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
taielab/Taie-Bugbounty-killer
挖掘国内外漏洞平台必备的自动化捡钱赏金技巧,看了并去做了捡钱如喝水。
FDlucifer/Proxy-Attackchain
Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)
javaweb-sec/javaweb-sec
Ghost2097221/selfMimikatz
自不量力的mimikatz分离计划
apsdehal/awesome-ctf
A curated list of CTF frameworks, libraries, resources and softwares
qazbnm456/awesome-web-security
🐶 A curated list of Web Security materials and resources.
0xInfection/Awesome-WAF
🔥 Web-application firewalls (WAFs) from security standpoint.
foobarto/redteam-notebook
Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.
nahamsec/Resources-for-Beginner-Bug-Bounty-Hunters
A list of resources for those interested in getting started in bug bounties
cainiao3389/yonyou-nc-exp
用友NC-OA漏洞利用
0Chencc/DaE
CTFCrackTools 's BurpSuite Plugin - Decode and Encode
Liqunkit/LiqunShield
下架
zcgonvh/EfsPotato
Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).
API-Security/APIKit
APIKit:Discovery, Scan and Audit APIs Toolkit All In One.