yzz-00's Stars
XX-net/XX-Net
A proxy tool to bypass GFW.
qbittorrent/qBittorrent
qBittorrent BitTorrent client
OI-wiki/OI-wiki
:star2: Wiki of OI / ICPC for everyone. (某大型游戏线上攻略,内含炫酷算术魔法)
digininja/DVWA
Damn Vulnerable Web Application (DVWA)
wangshub/Douyin-Bot
😍 Python 抖音机器人,论如何在抖音上找到漂亮小姐姐?
infosecn1nja/Red-Teaming-Toolkit
This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.
zhanwen/MathModel
研究生数学建模,本科生数学建模、数学建模竞赛优秀论文,数学建模算法,LaTeX论文模板,算法思维导图,参考书籍,Matlab软件教程,PPT
SecWiki/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
yeyintminthuhtut/Awesome-Red-Teaming
List of Awesome Red Teaming Resources
TideSec/BypassAntiVirus
远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。
infosecn1nja/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
BeichenDream/Godzilla
哥斯拉
zhuifengshaonianhanlu/pikachu
一个好玩的Web安全-漏洞测试平台
FeeiCN/Security-PPT
Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)
reruin/sharelist
快速分享 GoogleDrive OneDrive
p4-team/ctf
Ctf solutions from p4 team
evilc0deooo/PentesterSpecialDict
构建并优化高效的渗透 Fuzz 字典,提升网络安全从业人员的渗透测试效率。
XiphosResearch/exploits
Miscellaneous exploit code
ctf-wiki/ctf-challenges
WindowsExploits/Exploits
Windows Exploits
we1h0/redteam-tips
关于红队方面的学习资料
Lucifer1993/SatanSword
红队综合渗透框架
OpenUserJS/OpenUserJS.org
The home of FOSS user scripts.
SaltyLeo/i-book.in_Archive
alpha1e0/pentestdb
WEB渗透测试数据库
x-Ai/BurpSuiteLoader
Burp Suite loader version --> ∞
foobarto/redteam-notebook
Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.
zjlywjh001/PhrackCTF-Platform-Personal
CTF platfrom developed by Jarvis from Phrack Team. 做一个功能最全的CTF平台。
lcarea/google-access-helper
谷歌访问助手2.3.0破解版
xiaoyaochen/pikachu
pikachu漏洞练习平台教程