DirtyPipe's repositories

InsecureProgrammingDB

Insecure programming functions database

Language:BatchfileStargazers:1Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

AboutSecurity

Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.

Language:HTMLStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

All-Defense-Tool

红队常用、redteam、本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

Stargazers:0Issues:0Issues:0

APT_Digital_Weapon

Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.

License:GPL-3.0Stargazers:0Issues:0Issues:0

auditd-attack

A Linux Auditd rule set mapped to MITRE's Attack Framework

Stargazers:0Issues:0Issues:0

awesome-cybersecurity-blueteam-cn

网络安全 · 攻防对抗 · 蓝队清单,中文版

Language:HTMLStargazers:0Issues:0Issues:0

BLACKHAT_USA2022

BLACKHAT USA2022 PDF Public

License:MITStargazers:0Issues:0Issues:0

Blue-Team-Notes

You didn't think I'd go and leave the blue team out, right?

Stargazers:0Issues:0Issues:0

BurpShiroPassiveScan

一款基于BurpSuite的被动式shiro检测插件

Language:JavaStargazers:0Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

cobaltstrike4.4_cdf

cobaltstrike4.x版本破解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子认证

Stargazers:0Issues:0Issues:0

CVE-2022-22963-Spring-Core-RCE

A Proof-of-Concept (PoC) of the Spring Core RCE (Spring4Shell or CVE-2022-22963) in Bash (Linux).

Stargazers:0Issues:0Issues:0

darkhandbook

Update by evilcos, for DarkHandBook.io

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

Domain-penetration_one-stop

域渗透一条龙

Stargazers:0Issues:0Issues:0

FingerprintHub

侦查守卫(ObserverWard)的指纹库

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

fscan-POC

强化fscan的漏扫POC库

Stargazers:0Issues:0Issues:0

goBypassAv

一个持续收集和学习bypassAv技术的golang实现的仓库

Stargazers:0Issues:0Issues:0

investigations

安全事件调查团队组建方法

License:MITStargazers:0Issues:0Issues:0

Knowledge-Base

Knowledge Base 慢雾安全团队知识库

Stargazers:0Issues:0Issues:0

Linux-Baseline-and-Forensic-Triage-Tool

Linux Baseline and Forensic Triage Tool - BETA取证信息收集脚本

Stargazers:0Issues:0Issues:0

Note-1

笔记

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SpringShell

Spring Core RCE

Stargazers:0Issues:0Issues:0

TeamTNT

TeamTNT 挖矿病毒样本备份

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0