qyqs000's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Active-Directory-Pentest-Notes

个人域渗透学习笔记

Stargazers:0Issues:0Issues:0

AI-Lossless-Zoomer

AI无损放大工具

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

arthas

Alibaba Java Diagnostic Tool Arthas/Alibaba Java诊断利器Arthas

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-POC

一个各类漏洞POC知识库

Stargazers:0Issues:0Issues:0

clash-me

https://s1.qingyun.today/api/v1/client/subscribe?token=523cd4706753e1f079922a5e93bbd018

Stargazers:0Issues:1Issues:0

code-breaking

Code-Breaking Puzzles

Language:JavaScriptStargazers:0Issues:0Issues:0

f8x

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

gold-miner

🥇掘金翻译计划,可能是世界最大最好的英译中技术社区,最懂读者和译者的翻译平台:

Stargazers:0Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:0Issues:0Issues:0

HackReport

渗透测试报告/资料文档/渗透经验文档/安全书籍

Language:PythonStargazers:0Issues:0Issues:0

heroku

利用github actions 实现v2ray-heroku的部署,停止,启动,和删除。

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

License:MITStargazers:0Issues:0Issues:0

Network-security-study-notes

主要记录网络安全学习笔记,包含WEB基础、提权、APP渗透、内网横向移动、工具学习等

Stargazers:0Issues:0Issues:0

new-pac

翻墙-科学上网、自由上网、免费科学上网、免费翻墙、油管youtube、fanqiang、VPN、一键翻墙浏览器,vps一键搭建翻墙服务器脚本/教程,免费shadowsocks/ss/ssr/v2ray/goflyway账号/节点,翻墙梯子,电脑、手机、iOS、安卓、windows、Mac、Linux、路由器翻墙、科学上网

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

Pentest-Windows

Windows11 Penetration Suite Toolkit

Stargazers:0Issues:0Issues:0

pentest_study

从零开始内网渗透学习

Stargazers:0Issues:0Issues:0

pentestpackage

a package of Pentest scripts I have made or commonly use

Language:ShellStargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

License:NOASSERTIONStargazers:0Issues:0Issues:0

redtool

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Language:ShellStargazers:0Issues:0Issues:0

Safety-Project-Collection

收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。

Stargazers:0Issues:0Issues:0

SecurityList

A list for Web Security and Code Audit

Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Stargazers:0Issues:0Issues:0

sql-injection-payload-list

🎯 SQL Injection Payload List

License:MITStargazers:0Issues:0Issues:0

ultimaste-nuclei-templates

极致攻防实验室 nuclei 检测 POC

Stargazers:0Issues:0Issues:0

WAFNinja

WAFNinja is a tool which contains two functions to attack Web Application Firewalls.

Stargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

wfuzz

Web application fuzzer

License:GPL-2.0Stargazers:0Issues:0Issues:0