Cherishao

Cherishao

Geek Repo

Location:Ísland

Twitter:@MyP0cket

Github PK Tool:Github PK Tool

Cherishao's repositories

APT-Sample

Pull some Malware samples here for other security researchers/malware analyst's to analyze and play with.

awesome-security-weixin-official-accounts

网络安全类公众号推荐,欢迎大家推荐

License:GPL-3.0Stargazers:4Issues:2Issues:0

POC-Collect

各种开源CMS 各种版本的漏洞以及EXP 该项目将不断更新

Language:JavaStargazers:2Issues:2Issues:0

AutoSploit

Automated Mass Exploiter

Language:PythonLicense:GPL-3.0Stargazers:1Issues:2Issues:0

Awesome-Hacking-1

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:1Issues:2Issues:0

Five-taste

The five flavours (sweet, sour, bitter, pungent, and salty)

haven

Haven is for people who need a way to protect their personal spaces and possessions without compromising their own privacy, through an Android app and on-device sensors

Language:JavaLicense:GPL-3.0Stargazers:1Issues:2Issues:0

moloch

Moloch is an open source, large scale, full packet capturing, indexing, and database system.

Language:JavaScriptLicense:NOASSERTIONStargazers:1Issues:2Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:1Issues:2Issues:0

sec-chart

安全思维导图集合

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Language:RubyStargazers:1Issues:2Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:1Issues:2Issues:0

XSS-Payloads

List of advanced XSS payloads

License:GPL-3.0Stargazers:1Issues:0Issues:0

1book

《Web安全之机器学习入门》

Language:PHPStargazers:0Issues:2Issues:0

BVRS

BUGX.IO Vulnerability Review Standard

License:GPL-3.0Stargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:1Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0

fengdoorbot

这是一个Telegram 电报群的聊天管理机器人, 主要用来防止垃圾消息

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

forum

蓝灯(Lantern)官方论坛

Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

Knowledge-Base

Knowledge Base 慢雾安全团队知识库

Stargazers:0Issues:1Issues:0

Ladon

大型网络渗透扫描器&Cobalt Strike,包含信息收集/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、Weblogic、ActiveMQ、Tomcat等,密码口令爆破含(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows(IPC、WMI、SMB)等,可高度自定义POC支持.NET程序集、DLL(C#/Delphi/VC)、PowerShell等语言编写的插件,支持通过配置INI批量调用任意外部程序或命令,EXP生成器一键生成Web漏洞POC,可快速扩展扫描或利用能力。支持Cobalt Strike插件化直接内存加载Ladon扫描快速拓展内网横向移动

Language:C#License:MITStargazers:0Issues:1Issues:0

security-onion

Linux distro for intrusion detection, enterprise security monitoring, and log management

Stargazers:0Issues:2Issues:0

security-site-wiki

信安之路 作者团队维护收集的一些网站地址,供大家学习使用,有好的网站博客请提交给我们,请发送到地址:myh0st@foxmail.com

Stargazers:0Issues:2Issues:0

SmartBCH-Token-List

Community maintained SmartBCH token registry used on https://MarketCap.Cash

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

wechat_jump_game

python 微信《跳一跳》辅助

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

yulong-hids

一款由 YSRC 开源的主机入侵检测系统

Language:GoLicense:NOASSERTIONStargazers:0Issues:2Issues:0