CppXL's repositories

Stargazers:0Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ZDoc

Doc

Stargazers:0Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

awesome-go

A curated list of awesome Go frameworks, libraries and software

License:MITStargazers:0Issues:0Issues:0

libp2p

A modular and extensible networking stack which solves many challenges of peer-to-peer applications.

License:MITStargazers:0Issues:0Issues:0

PENTESTING-BIBLE

Learn ethical hacking.Learn about reconnaissance,windows/linux hacking,attacking web technologies,and pen testing wireless networks.Resources for learning malware analysis and reverse engineering.

License:MITStargazers:0Issues:0Issues:0

alibaba-cloud-sdk-go

Alibaba Cloud SDK for Go

License:Apache-2.0Stargazers:0Issues:0Issues:0

C3

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

License:NOASSERTIONStargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. Be careful malware.

Stargazers:0Issues:0Issues:0

ctf-wiki

A new start for CTF Wiki! Come and join us, we need you!

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CTFs

Writeups for various CTFs

Stargazers:0Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Stargazers:0Issues:0Issues:0

windows-syscalls

Windows System Call Tables (NT/2000/XP/2003/Vista/2008/7/2012/8/10)

Stargazers:0Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

risk-management-note

🧯风险控制笔记,适用于互联网企业

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

www-community

OWASP Community Pages are a place where OWASP can accept community contributions for security-related content.

Stargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security development, testing and reverse engineering.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0
Language:C++License:GPL-3.0Stargazers:2Issues:0Issues:0

inlets

Cloud Native Tunnel for APIs

License:MITStargazers:0Issues:0Issues:0

pwntools

CTF framework and exploit development library

License:NOASSERTIONStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

BurpShiroPassiveScan

一款基于BurpSuite的被动式shiro检测插件

Stargazers:0Issues:0Issues:0

Weblogic_Vuln

CVE-2015-4852、CVE-2016-0638、CVE-2016-3510、CVE-2019-2890漏洞POC

Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0