iw00tr00t's Stars
hoppscotch/hoppscotch
Open source API development ecosystem - https://hoppscotch.io (open-source alternative to Postman, Insomnia)
vulhub/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
sbilly/awesome-security
A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.
newlinedotco/FlappySwift
swift implementation of flappy bird. More at fullstackedu.com
sensepost/objection
📱 objection - runtime mobile exploration
nomi-sec/PoC-in-GitHub
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.
googleprojectzero/sandbox-attacksurface-analysis-tools
Set of tools to analyze Windows sandboxes for exposed attack surface.
x90skysn3k/brutespray
Bruteforcing from various scanner output - Automatically attempts default creds on found services.
4x99/code6
码小六 - GitHub 代码泄露监控系统
grimm-co/NotQuite0DayFriday
This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.
1120362990/vulnerability-list
在渗透测试中快速检测常见中间件、组件的高危漏洞。
theLSA/CS-checklist
PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penetration checklist
BuddhaLabs/PacketStorm-Exploits
Collection of publicly available exploits from Packetstorm
hanc00l/some_pocsuite
用于漏洞排查的pocsuite3验证POC代码
lufeirider/BypassShell
anti AV
randomuserid/Adama
Searches For Threat Hunting and Security Analytics
dnkolegov/bigipsecurity
This document describes common misconfigurations of F5 Networks BigIP systems.
EdOverflow/proof-of-concepts
A little collection of fun and creative proof of concepts to demonstrate the potential impact of a security vulnerability.
Cliov/Arsenal
Cobalt Strike 3.13 Arsenal Kit
LandGrey/flink-unauth-rce
exploit Apache Flink Web Dashboard unauth rce on right way by python2 scripts
madhuakula/docker-security-checker
Dockerfile Security Checker using OPA Rego policies with Conftest
jas502n/CVE-2019-11510-1
SSL VPN Rce
dearfuture/DriverTutorial
0x5ECF4ULT/CVE-2020-3452
CVE-2020-3452 exploit
jas502n/MindMapping
Security
madhuakula/defcon-26-workshop-attacking-and-auditing-docker-containers
DEF CON 26 Workshop - Attacking & Auditing Docker Containers Using Open Source
CaledoniaProject/useless-virus-samples
一些没用的后门和病毒样本
iw00tr00t/AllThingsSSRF
This is a collection of writeups, cheatsheets, videos, books related to SSRF in one single location
iw00tr00t/CVE-2020-3452
CVE-2020-3452 exploit
iw00tr00t/PoC-in-GitHub
📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.