Pinned Repositories
2021-4034
2021-4034-python
A-collection-of-configuration-file-paths
AD_Pentest
红队|域渗透重要漏洞汇总(持续更新)
arp-spoofing-go
基于go语言实现的ARP欺骗工具,支持局域网内主机扫描,ARP投毒、中间人攻击、敏感信息嗅探,HTTP报文嗅探
attacktive-directory-tools
AutoRecon
AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.
Awesome-Cybersecurity-Handbooks
A huge chunk of my personal notes since I started playing CTFs and working as a Red Teamer.
awesome-kql-sentinel
A curated list of blogs, videos, tutorials, queries and anything else valuable to help you learn and master KQL and Microsoft Sentinel
OSCP-Unofficial-tools
Unofficial list of approved tools for OSCP
vue-project
scwscw1's Repositories
scwscw1/AD_Pentest
红队|域渗透重要漏洞汇总(持续更新)
scwscw1/awesome-kql-sentinel
A curated list of blogs, videos, tutorials, queries and anything else valuable to help you learn and master KQL and Microsoft Sentinel
scwscw1/Bloodhound_cn
bloodhound 汉化及规则
scwscw1/fancyss
fancyss is a project providing tools to across the GFW on asuswrt/merlin based router.
scwscw1/GodPotato
scwscw1/gohttpserver
The best HTTP Static File Server, write with golang+vue
scwscw1/InfoSec-Notes
InfoSec Notes
scwscw1/Intranet_Penetration_Tips
2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~
scwscw1/kerberoast
scwscw1/kerbrute
A tool to perform Kerberos pre-auth bruteforcing
scwscw1/Learn-Web-Hacking
Study Notes For Web Hacking / Web安全学习笔记
scwscw1/LearningNotes
Java学习笔记,主要来源于B站上视频的学习,同时会记录平时一些学习和项目中遇到的问题,同步更新在蘑菇博客,如果对我的博客网站感兴趣的话,欢迎关注我的 蘑菇博客项目 笔记主要涵盖:Java,Spring,SpringCloud,计算机网络,操作系统,数据结构,Vue等 如果笔记对您有帮助的话,欢迎star支持,谢谢~
scwscw1/ligolo-ng
An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.
scwscw1/MariaDB-UDF-remote-sys-exec
MariaDB / MySQL Remote User-Defind functino (sys_exec)
scwscw1/My-oscp-notes
my oscp notes
scwscw1/nishang
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
scwscw1/OSCP
OSCP Cheat Sheet
scwscw1/OSCP-1
My OSCP playbook/cheatsheet/notes whatever you wanna call it. This repo is notes from multiple resources, some are even other peoples oscp notes.
scwscw1/OSCP-Note-Template
Exam note template for OSCP.
scwscw1/OSEPa
PEN-300 collection to help you on your exam.
scwscw1/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
scwscw1/pen300
Repository for doing pen300 exercises
scwscw1/Pentest_Note
渗透测试常规操作记录
scwscw1/PowerShell-Red-Team
Collection of PowerShell functions a Red Teamer may use in an engagement
scwscw1/RedTeamNotes
红队笔记
scwscw1/scwscw1
scwscw1/Seatbelt
Seatbelt is a C# project that performs a number of security oriented host-survey "safety checks" relevant from both offensive and defensive security perspectives.
scwscw1/telegram-groups
经过精心筛选,从 5000+ 个电报群组/频道/机器人中挑选出的优质推荐!如果您有更多值得推荐的电报群组/频道/机器人,欢迎在 issues 中留言或提交 pull requests。感谢您的关注!
scwscw1/UACME
Defeating Windows User Account Control
scwscw1/Xray-core
Xray, Penetrates Everything. Also the best v2ray-core, with XTLS support. Fully compatible configuration.