Pinned Repositories
50projects50days
50+ mini web projects using HTML, CSS & JS
Arjun
HTTP parameter discovery suite.
ATTCK-PenTester-Book
ATTCK-PenTester-Book
Awesome-WAF
🔥 Everything you'll need to know about web-application firewalls (WAF).
awesome-web-security
🐶 A curated list of Web Security materials and resources.
awesome-wordlists
A curated list wordlists for bruteforcing and fuzzing
AwesomeXSS
Awesome XSS stuff
awvs-decode
The best and easiest way to decode and repack AWVS scripts. AWVS 最好、最简单、最新的解码/再打包方法,仅15行代码!
PENTESTING-BIBLE
Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.
ocmcc's Repositories
ocmcc/xray-crack
xray社区高级版证书生成,仅供学习研究,正常使用请支持正版
ocmcc/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
ocmcc/awesome-web-security
🐶 A curated list of Web Security materials and resources.
ocmcc/SecLists
SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.
ocmcc/fuzzdb-1
一个fuzzdb扩展库
ocmcc/wordlistgen
Generates target specific word lists for Fuzzing with fuff
ocmcc/fuzzdb
Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.
ocmcc/gospider
Gospider - Fast web spider written in Go
ocmcc/dictionaries
Misc dictionaries for directory/file enumeration, username enumeration, password dictionary/bruteforce attacks
ocmcc/content-type-research
Content-Type Research
ocmcc/burpsuite_payloads
ocmcc/SatanSword
红队综合渗透框架
ocmcc/testssl.sh
Testing TLS/SSL encryption anywhere on any port
ocmcc/setup-ipsec-vpn
Scripts to build your own IPsec VPN server, with IPsec/L2TP and Cisco IPsec on Ubuntu, Debian and CentOS
ocmcc/wafw00f
WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
ocmcc/Statistical-Learning-Method_Code
手写实现李航《统计学习方法》书中全部算法
ocmcc/OneForAll
OneForAll是一款功能强大的子域收集工具
ocmcc/PENTESTING-BIBLE
Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.
ocmcc/fuzzDicts
Web Pentesting Fuzz 字典,一个就够了。
ocmcc/XSStrike
Most advanced XSS scanner.
ocmcc/awvs-decode
The best and easiest way to decode and repack AWVS scripts. AWVS 最好、最简单、最新的解码/再打包方法,仅15行代码!
ocmcc/Open-Redirect-Payloads
Open Redirect Payloads
ocmcc/wstg
The Web Security Testing Guide is a comprehensive open source guide to testing the security of web applications and web services.
ocmcc/commix
Automated All-in-One OS command injection and exploitation tool.
ocmcc/Heart-First-JavaWeb
一个走心的 Java Web 入门开发教程
ocmcc/uDork
ocmcc/LeetCodeAnimation
Demonstrate all the questions on LeetCode in the form of animation.(用动画的形式呈现解LeetCode题目的思路)
ocmcc/WebGoat
WebGoat 8.0
ocmcc/AwesomeXSS
Awesome XSS stuff
ocmcc/ocmcc.github.io