yujie-chen's repositories

Language:PythonStargazers:2Issues:0Issues:0

2021_Hvv

2021 hw

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Awesome-CobaltStrike

cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources

Stargazers:0Issues:0Issues:0

Awesome-CobaltStrike-Defence

Defences against Cobalt Strike

License:MITStargazers:0Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Language:CStargazers:0Issues:0Issues:0

Deconstruct

把一些零碎的文件存放在这里

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

FINAL

终章-recode

Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

gitblog

People Die, but Long Live GitHub

Stargazers:0Issues:0Issues:0

GitHack

.git 泄漏利用工具,可还原历史版本

License:GPL-3.0Stargazers:0Issues:0Issues:0

github-cve-monitor

实时监控github上新增的cve和安全工具更新,多渠道推送通知

Language:PythonStargazers:0Issues:0Issues:0

goDoH

🕳godoh - A DNS-over-HTTPS C2

License:GPL-3.0Stargazers:0Issues:0Issues:0

Information_Collection_Handbook

Handbook of information collection for penetration testing and src

Stargazers:0Issues:0Issues:0

InformationGatherTools

SRC Assets Information Gather Website(SRC资产信息聚合网站)

Language:VueLicense:MITStargazers:0Issues:0Issues:0

KingOfBugBountyTips

Our main goal is to share tips from some well-known bughunters. Using recon methodology, we are able to find subdomains, apis, and tokens that are already exploitable, so we can report them. We wish to influence Onelinetips and explain the commands, for the better understanding of new hunters..

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

md_img_A

saving my markdown images

Stargazers:0Issues:0Issues:0

MS17-010

MS17-010

Stargazers:0Issues:0Issues:0

NGLite

A major platform RAT Tool based by Blockchain/P2P.Now support Windows/Linux/MacOS

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

pocsuite3

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SecDevices_docker

自行编写的工作中使用到的安全设备Dockerfile

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

SRC_monitor

监控补天和火线的新增项目

Language:PythonStargazers:0Issues:0Issues:0

tensorflow2_tutorials_chinese

tensorflow2中文教程,持续更新(当前版本:tensorflow2.0),tag: tensorflow 2.0 tutorials

Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0