Georgeskywang's repositories

allsafe

Intentionally vulnerable Android application.

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

awesome-wechat-weapp

微信小程序开发资源汇总 :100:

License:GPL-3.0Stargazers:1Issues:1Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:1Issues:0Issues:0

SecDevices_docker

自行编写的工作中使用到的安全设备Dockerfile

Language:DockerfileLicense:MITStargazers:1Issues:1Issues:0

SecurityTechnique

Security technique research and some funny work on it !

Language:PHPStargazers:1Issues:1Issues:0

APT_REPORT

Interesting apt report collection and some special ioc express

Language:PythonStargazers:0Issues:1Issues:0

awesome-burp-suite

Awesome Burp Suite Resources. 400+ open source Burp plugins, 400+ posts and videos.

Stargazers:0Issues:0Issues:0

awesome-cyber-security

[Draft]Awesome Cyber Security Resource Collection. Currently contains 8000+ open source repositories, and not very well classified. For each repository, extra info included: star count, commit count, last update time. This is the DRAFT version.

Stargazers:0Issues:0Issues:0

awesome-debugging

Why Debugging?(为什么要调试?)

License:MITStargazers:0Issues:0Issues:0

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

Stargazers:0Issues:1Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,搜集汇总了互联网上的几十种免杀工具和免杀方法,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:C#Stargazers:0Issues:1Issues:0

GSLibrary

轻量级知识库&POC管理平台

Language:PythonStargazers:0Issues:1Issues:0

HackerOneReports

Here you can find mostly all disclosed h1 reports

Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest)

Language:PowerShellStargazers:0Issues:1Issues:0

linux

linux安全检查

Language:ShellStargazers:0Issues:1Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

MatchandReplace

Match and Replace script used to automatically generate JSON option file to BurpSuite

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Language:LuaStargazers:0Issues:1Issues:0

MSSQL_SQL_BYPASS_WIKI

MSSQL注入提权,bypass的一些总结

Stargazers:0Issues:2Issues:0

MYSQL_SQL_BYPASS_WIKI

mysql注入,bypass的一些心得

Stargazers:0Issues:2Issues:0

Red-Team-links

2019年红队资源链接,资源不是本人整理出来,来自互联网,因为流传的少,特意在此做个备份,做个分享。

Stargazers:0Issues:1Issues:0

RedTeamer

红方人员作战执行手册

Stargazers:0Issues:0Issues:0

sec-tool-list

More than 21K security related open source tools, sorted by star count. Both in markdown and json format.

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

shadowsocks-1

backup of https://github.com/shadowsocks/shadowsocks

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

studyFiles

一些经典且高质量的电子书分享

Language:PythonStargazers:0Issues:2Issues:0

SysmonHunter

An easy ATT&CK-based Sysmon hunting tool, showing in Blackhat USA 2019 Arsenal

Language:JavaScriptLicense:MITStargazers:0Issues:1Issues:0

the-art-of-command-line

Master the command line, in one page

Stargazers:0Issues:1Issues:0

wooyun_public

This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Language:PHPStargazers:0Issues:0Issues:0

yingji

应急相关内容积累

Language:PHPStargazers:0Issues:0Issues:0