Abrahamnn's repositories

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:1Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

AlliN

A flexible scanner

Language:PythonStargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:0Issues:0

copilot-docs

Documentation for GitHub Copilot

Language:PythonLicense:CC-BY-4.0Stargazers:0Issues:0Issues:0

CS-checklist

PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penestration checklist

License:MITStargazers:0Issues:0Issues:0

docs

互联网数字垃圾回收专用废纸篓

Stargazers:0Issues:0Issues:0

fonts

Patched fonts for Powerline users.

Stargazers:0Issues:0Issues:0

fridaUiTools

frida工具的缝合怪

Stargazers:0Issues:0Issues:0

GScan

本程序旨在为安全应急响应人员对Linux主机排查时提供便利,实现主机侧Checklist的自动全面化检测,根据检测结果自动数据聚合,进行黑客攻击路径溯源。

Stargazers:0Issues:0Issues:0

interview_python

关于Python的面试题

Stargazers:0Issues:0Issues:0

Java-Rce-Echo

Java RCE 回显测试代码

Stargazers:0Issues:0Issues:0

K8CScan

K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动

License:MITStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

License:MITStargazers:0Issues:0Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

License:MITStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

onlinetools

在线cms识别|信息泄露|工控|系统|物联网安全|cms漏洞扫描|nmap端口扫描|子域名获取|待续..

License:MITStargazers:0Issues:0Issues:0

php_bug_wiki

代码审计相关的一些知识

Stargazers:0Issues:0Issues:0

Python

入门笔记

Stargazers:0Issues:0Issues:0

python_code_audit

python 代码审计项目

Stargazers:0Issues:0Issues:0

PythonHackingBook1

Python黑客编程之极速入门

Stargazers:0Issues:0Issues:0

RedTeamer

红方人员作战执行手册

Stargazers:0Issues:0Issues:0

scripts

脚本工具

License:NOASSERTIONStargazers:0Issues:0Issues:0

searx

Privacy-respecting metasearch engine

License:AGPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Stargazers:0Issues:0Issues:0

Threathunting-book

Threat hunting Web Windows AD linux ATT&CK TTPs

Stargazers:0Issues:0Issues:0

yingji

应急相关内容积累

Stargazers:0Issues:0Issues:0