Pinned Repositories
Active-Directory-Pentest-Notes
个人域渗透学习笔记
architecture.of.internet-product
互联网公司技术架构,微信/淘宝/腾讯/阿里/美团点评/百度/微博/Google/Facebook/Amazon/eBay的架构,欢迎PR补充
ARL
ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
arpag
Otomatik exploit aracı
AttackSurfaceMapper
AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.
Awesome-CobaltStrike
cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
awesome-honeypots
an awesome list of honeypot resources
FingerPrint
web应用指纹识别
PEST
this is some pentest script based on python, just simple but useful, maybe it can help you do something else. just have a try
POC-EXP
收集或编写各种漏洞PoC、ExP
m0nk1yer's Repositories
m0nk1yer/Active-Directory-Pentest-Notes
个人域渗透学习笔记
m0nk1yer/ARL
ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
m0nk1yer/AttackSurfaceMapper
AttackSurfaceMapper is a tool that aims to automate the reconnaissance process.
m0nk1yer/Awesome-CobaltStrike
cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
m0nk1yer/BruteX
Automatically brute force all services running on a target.
m0nk1yer/CNVD-2020-10487-Tomcat-Ajp-lfi
Tomcat-Ajp协议文件读取漏洞
m0nk1yer/Cobalt_Strike_wiki
Cobalt Strike系列
m0nk1yer/commix
Automated All-in-One OS command injection and exploitation tool.
m0nk1yer/CTFENV
为应对CTF比赛而搭建的各种环境
m0nk1yer/cuckoo
Cuckoo Sandbox is an automated dynamic malware analysis system
m0nk1yer/Enterprise-Security-Skill
用于记录企业安全规划,建设,运营,攻防的相关资源
m0nk1yer/Evaluation_tools
等级保护测评工具
m0nk1yer/Github-Monitor
Github Sensitive Information Leakage Monitor(Github信息泄漏监控系统)
m0nk1yer/Hatch
Hatch is a brute force tool that is used to brute force most websites
m0nk1yer/Intranet_Penetration_Tips
2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~
m0nk1yer/K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
m0nk1yer/NodeMail
💗 用Node写一个爬虫脚本每天定时给女朋友发一封暖心邮件
m0nk1yer/nw-tips
win内网_域控安全
m0nk1yer/opencanary_web
The web management platform of honeypot
m0nk1yer/Pentest_Note
渗透测试常规操作记录
m0nk1yer/PENTESTING-BIBLE
This repository was created and developed by Ammar Amer @cry__pto Only. Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.
m0nk1yer/RedTeam
RedTeam资料收集整理
m0nk1yer/RedTeam-BCS
BCS(北京网络安全大会)2019 红队行动会议重点内容
m0nk1yer/RedTeamer
红方人员作战执行手册
m0nk1yer/RedTeamManual
m0nk1yer/sec_profile
爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)
m0nk1yer/Security-PPT
大安全各领域各公司各会议分享的PPT
m0nk1yer/some_pocsuite
用于漏洞排查的pocsuite3验证POC代码
m0nk1yer/vulnerability-list
在渗透测试中快速检测常见中间件、组件的高危漏洞。
m0nk1yer/WatchAD
AD Security Intrusion Detection System