Pinned Repositories
antSword-UnrealWebshell
awesome-security-weixin-official-accounts
网络安全类公众号推荐,欢迎大家推荐
fromJavaSASTtoDocx
SAST
happy
第一个库
K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
NUST_PostgraduateExam
jjjjj
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
this_is_my_study
this_my_ctf
Web-CTF-Cheatsheet
Web CTF CheatSheet 🐈
tcyba's Repositories
tcyba/happy
第一个库
tcyba/NUST_PostgraduateExam
jjjjj
tcyba/adadada
tcyba/AggressorSploit
Collect & Optimize awesome CobaltStrike aggressor scripts, hope to create a All-In-One framework.
tcyba/Awsome-Redis-Rogue-Server
Redis-Rogue-Server Implement
tcyba/blockchain_springboot
区块链电子证据保全项目
tcyba/BypassAV
Cobalt Strike插件,用于快速生成免杀的可执行文件
tcyba/BypassShell
anti AV
tcyba/CACTUSTORCH
CACTUSTORCH: Payload Generation for Adversary Simulations
tcyba/Cobalt_Strike_wiki
Cobalt Strike系列
tcyba/ctf-tools
Some setup scripts for security research tools.
tcyba/CVE-2019-13272
linux 提权
tcyba/des-be
基于区块链的电子证据存证系统的设计与实现-后端
tcyba/Emergency-Stu
应急响应资料收集
tcyba/Empire
Empire is a PowerShell and Python post-exploitation agent.
tcyba/Gopherus
This tool generates gopher link for exploiting SSRF and gaining RCE in various servers
tcyba/Information_Collection_Handbook
Handbook of information collection for penetration testing and src
tcyba/inject_und3ad
👻inject_und3ad -- 蚁剑(AntSword)插件
tcyba/ms17_010_eternalblue_doublepulsar
tcyba/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
tcyba/redis-rogue-server
Redis(<=5.0.5) RCE
tcyba/safe-eval
Safer version of eval()
tcyba/sec-chart
安全思维导图集合
tcyba/sec-charts
更新了更多的思维导图。
tcyba/springboot-blockchain-helloworld
blockchain demo using spring boot 2.x
tcyba/thinkphp-RCE-POC-Collection
thinkphp v5.x 远程代码执行漏洞-POC集合
tcyba/ThinkPHP-Vuln
关于ThinkPHP框架的历史漏洞分析集合
tcyba/Watson
Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities
tcyba/Web-Security-Attack
Web安全相关内容
tcyba/websitesVulnerableToSSTI
Simple websites vulnerable to Server Side Template Injections(SSTI)