Pinned Repositories
-
3Points
基于高德地图的三点定位工具
ab-editor
AB在线Markdown编辑器
AD-Attack-Defense
Active Directory Security For Red & Blue Team
amass
In-depth subdomain enumeration written in Go
AndroidSecurityStudy
安卓应用安全学习
as_bypass_php_disable_functions
antsword bypass PHP disable_functions
awesome-python-cn
Python资源大全中文版,包括:Web框架、网络爬虫、模板引擎、数据库、数据可视化、图片处理等,由伯乐在线持续更新。
AwesomeXSS
Awesome XSS stuff
BadPotato
Windows 权限提升 BadPotato
whoamiecho's Repositories
whoamiecho/3Points
基于高德地图的三点定位工具
whoamiecho/ab-editor
AB在线Markdown编辑器
whoamiecho/amass
In-depth subdomain enumeration written in Go
whoamiecho/BurpUnlimitedre
This project !replace! BurpUnlimited of depend (BurpSutie version 1.7.27). It is NOT intended to replace them!
whoamiecho/collection-document
优质安全 list
whoamiecho/ctf-wiki
CTF Wiki Online
whoamiecho/CVE-2018-3245
CVE-2018-3245-PoC
whoamiecho/docker_practice
Learn and understand Docker technologies, with real DevOps practice!
whoamiecho/exploit-CVE-2016-10033
PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container
whoamiecho/Fuxi-Scanner
Network Security Vulnerability Scanner
whoamiecho/JavaID
java source code danger function identify prog
whoamiecho/nps_payload
This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several different sources. Written by Larry Spohn (@Spoonman1091) Payload written by Ben Mauch (@Ben0xA) aka dirty_ben
whoamiecho/Paper
security technology documents
whoamiecho/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
whoamiecho/Pcap_DNSProxy
Pcap_DNSProxy, a local DNS server based on WinPcap and LibPcap
whoamiecho/proxychains
proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.
whoamiecho/pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
whoamiecho/Python-100-Days
Python - 100天从新手到大师
whoamiecho/python_sec
python安全和代码审计相关资料收集 resource collection of python security and code review
whoamiecho/Rat-Hunter
This tool will help you to detect trojans 🛡️
whoamiecho/security_circle_2017
whoamiecho/shadowsocks-android
A shadowsocks client for Android
whoamiecho/shadowsocks-win-kcp
If you want to keep a secret, you must also hide it from yourself.
whoamiecho/shadowsocks_install
VPS推荐网站
whoamiecho/shelling
SHELLING - a comprehensive OS command injection payload generator
whoamiecho/SpookFlare
Meterpreter loader generator with multiple features for bypassing client-side and network-side countermeasures.
whoamiecho/SSRF-Testing
SSRF (Server Side Request Forgery) testing resources
whoamiecho/swf_json_csrf
whoamiecho/SwitchHosts
Switch hosts quickly!
whoamiecho/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.