Pinned Repositories
Awesome-Hacking-1
A collection of various awesome lists for hackers, pentesters and security researchers
awesome-osint
:scream: A curated list of amazingly awesome OSINT
awesome-threat-intelligence
A curated list of Awesome Threat Intelligence resources
GLM-130B
GLM-130B: An Open Bilingual Pre-Trained Model (ICLR 2023)
JARVIS
JARVIS, a system to connect LLMs with ML community. Paper: https://arxiv.org/pdf/2303.17580.pdf
LinuxCheck
linux信息收集脚本 主要用于应急响应
lonelyorNotes
学习笔记(安全技术为主)
office-exploits
office-exploits Office漏洞集合 https://www.sec-wiki.com
pentest-bookmarks
A collection of penetration testing related sites
Sec-Box
information security Tools Box (信息安全工具以及资源集合)
ilovecode2018's Repositories
ilovecode2018/AngelSword
Python3编写的CMS漏洞检测框架
ilovecode2018/APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
ilovecode2018/Cobalt_Strike_wiki
Cobalt Strike系列
ilovecode2018/Covenant
Covenant is a .NET command and control framework that aims to highlight the attack surface of .NET, make the use of offensive .NET tradecraft easier, and serve as a collaborative command and control platform for red teamers.
ilovecode2018/CSharp-Tools
.NET C# Tools
ilovecode2018/CVE-2019-9810
Exploit for CVE-2019-9810 Firefox on Windows 64 bits.
ilovecode2018/DSXS
Damn Small XSS Scanner
ilovecode2018/ESD
Enumeration sub domains(枚举子域名)
ilovecode2018/go-common
哔哩哔哩 bilibili 网站后台工程 源码
ilovecode2018/hackingLibrary
APT, Cyber warfare, Penetration testing, Zero-day,Exploiting,Fuzzing,Privilege-Escalation,browser-security,Spyware,Malwres evade anti-virus detection, Rookit CYPTER, Antiviruses Bypassing-av, social engineering,WORMS,Sandbox-Escape, Memory-injection, Ethical,Gray,White,RedTeam,Bugbounty,bug hunter,Cheat Sheet...
ilovecode2018/K8CScan
大型内网渗透自定义插件化扫描器(附C#/VC/Delphi/Python插件Demo源码) 程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆、系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本
ilovecode2018/K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest)
ilovecode2018/knife
A burp extension that add some useful function to Context Menu 添加一些右键菜单让burp用起来更顺畅
ilovecode2018/mitmproxy
An interactive TLS-capable intercepting HTTP proxy for penetration testers and software developers.
ilovecode2018/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
ilovecode2018/Osmedeus
Fully automated offensive security tool for reconnaissance and vulnerability scanning
ilovecode2018/Pentest_Interview
个人准备渗透测试和安全面试的经验之谈,和去部分厂商的面试题,干货真的满满~
ilovecode2018/POC-EXP
收集或编写各种漏洞PoC、ExP
ilovecode2018/pocsuite3
pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.
ilovecode2018/pypykatz
Mimikatz implementation in pure Python
ilovecode2018/pypykatz_agent_dn
Pypykatz agent implemented in .NET
ilovecode2018/pypykatz_server
Pypykatz server
ilovecode2018/RW_Password
此项目用来提取收集以往泄露的密码中符合条件的强弱密码
ilovecode2018/SecurityTechnique
Security technique research and some funny work on it !
ilovecode2018/Shr3dKit
Red Team Tool Kit
ilovecode2018/SuperSQLInjectionV1
超级SQL注入工具(SSQLInjection)是一款基于HTTP协议自组包的SQL注入工具,采用C#开发,直接操作TCP会话来进行HTTP交互,支持出现在HTTP协议任意位置的SQL注入,支持各种类型的SQL注入,支持HTTPS模式注入;支持以盲注、错误显示、Union注入等方式来获取数据;支持Access/MySQL/SQLServer/Oracle/PostgreSQL/DB2/SQLite/Informix等数据库;支持手动灵活的进行SQL注入绕过,可自定义进行字符替换等绕过注入防护。本工具为渗透测试人员、信息安全工程师等掌握SQL注入技能的人员设计,需要使用人员对SQL注入有一定了解。
ilovecode2018/The-Hacker-Playbook-3-Translation
对 The Hacker Playbook 3 的翻译。
ilovecode2018/TP1
Linux Basics for Hackers
ilovecode2018/WebLogic_CNVD_C2019_48814
WebLogic CNVD-C-2019_48814 CVE-2017-10271 Scan By 7kbstorm
ilovecode2018/WPSeku
WPSeku - Wordpress Security Scanner