Pinned Repositories
1000php
1000个PHP代码审计案例(2016.7以前乌云公开漏洞)
AD-Pentest-Script
Active Directory pentest scripts
Android-Penetration
there are some guidelines for us to do penetration on Android application
AV_Kernel_Vulns
Pocs for Antivirus Software‘s Kernel Vulnerabilities
CloudFail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
Java-Security
Java Security Documents
linux-kernel-exploits
linux-kernel-exploits Linux平台提权漏洞集合
VulApps
快速搭建各种漏洞环境(Various vulnerability environment)
windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
gitrobtest's Repositories
gitrobtest/Java-Security
Java Security Documents
gitrobtest/CloudFail
Utilize misconfigured DNS and old database records to find hidden IP's behind the CloudFlare network
gitrobtest/linux-kernel-exploits
linux-kernel-exploits Linux平台提权漏洞集合
gitrobtest/VulApps
快速搭建各种漏洞环境(Various vulnerability environment)
gitrobtest/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
gitrobtest/AV_Kernel_Vulns
Pocs for Antivirus Software‘s Kernel Vulnerabilities
gitrobtest/Behinder
“冰蝎”动态二进制加密网站管理客户端
gitrobtest/Benchmarks
常用服务器、数据库、中间件安全配置基线 - 基本包括了所有的操作系统、数据库、中间件、网络设备、浏览器,安卓、IOS、云的安全配置 For benchmarks.cisecurity.org
gitrobtest/Bypass_Disable_functions_Shell
一个各种方式突破Disable_functions达到命令执行的shell
gitrobtest/find-sec-bugs
The FindBugs plugin for security audits of Java web applications and Android applications. (Also work with Groovy and Scala projects)
gitrobtest/fuzzDicts
Web Pentesting Fuzz 字典,一个就够了。
gitrobtest/Java-Web-Security
Java-Web-Security - Sichere Webanwendungen mit Java entwickeln
gitrobtest/JavaSecurity
Java web and command line application projects for different security topics
gitrobtest/jmxbf
A brute force program to test weak accounts configured to access a JMX Registry
gitrobtest/memShell
a webshell resides in the memory of java web server
gitrobtest/MS17-010
MS17-010
gitrobtest/penetration
this is some pentest script based on python, just simple but useful, maybe it can help you do something else. just have a try
gitrobtest/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
gitrobtest/research-method
论文写作与资料分享
gitrobtest/SearchWebPath
根据网站URL,判断出URL所在的网站物理路径地址。
gitrobtest/Sec-Box
information security Tools Box (信息安全工具集合)
gitrobtest/shadowbroker
The Shadow Brokers "Lost In Translation" leak
gitrobtest/sudo-CVE-2017-1000367
gitrobtest/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
gitrobtest/w9scan
Plug-in type web vulnerability scanner
gitrobtest/webshell-1
gitrobtest/win-keyboardlogger
Key logger that records keystrokes in 2 different formats and saves it to file as well as cloud in Windows.
gitrobtest/x-crack
x-crack - Weak password scanner, Support: FTP/SSH/SNMP/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB
gitrobtest/XSStrike
Most advanced XSS scanner.
gitrobtest/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.