Ghy2011101492's starred repositories

Python-100-Days

Python - 100天从新手到大师

mimikatz

A little tool to play with Windows security

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10657Issues:144Issues:47

baiduwp-php

A tool to get the download link of the Baidu netdisk / 一个获取百度网盘分享链接下载地址的工具

Language:HTMLLicense:MITStargazers:6479Issues:65Issues:314

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:5783Issues:207Issues:27

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:3535Issues:182Issues:191

JSFinder

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

HackReport

渗透测试报告/资料文档/渗透经验文档/安全书籍

Struts2-Scan

Struts2全漏洞扫描利用工具

Language:PythonLicense:GPL-3.0Stargazers:2139Issues:24Issues:32

TrackRay

溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)

Language:JavaLicense:GPL-3.0Stargazers:2027Issues:51Issues:35

JSP-WebShells

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

CodeqlNote

Codeql学习笔记

Revoke-Obfuscation

PowerShell Obfuscation Detection Framework

Language:PowerShellLicense:Apache-2.0Stargazers:720Issues:39Issues:14

SharpDecryptPwd

SharpDecryptPwd source, To Decrypt Navicat,Xmanager,Filezilla,Foxmail,WinSCP,etc

ctf-writeups

CTF write-ups from the VulnHub CTF Team

AuthMatrix

AuthMatrix is a Burp Suite extension that provides a simple way to test authorization in web applications and web services.

Language:PythonLicense:MITStargazers:609Issues:36Issues:75

myscan

构建信息搜集/漏洞扫描

louplus-python

实验楼 《楼+ Python 实战》课程挑战作业参考答案 https://www.shiyanlou.com/louplus/python

Awesome-Laws

一个网络安全法律法规、安全政策、国家标准、行业标准知识库

sec-exam-note

2019年软考-信息安全工程师笔记整理(可不可以小小的求一个star)

Stargazers:141Issues:0Issues:0

win-powerup-exp-index

🚄 火车上写的,2015年的代码和数据了

-v1.0

冰蝎v1.0

Language:JavaStargazers:60Issues:2Issues:0

burp_jspath

A burp suite plugin to discover hidden paths in javascript code

operation

Linux operation book

Language:ShellLicense:Apache-2.0Stargazers:38Issues:7Issues:1

Cyber-Security-Article

Cyber Security Article Gather By 风起

CTF_CNAS_2017

CNAS/MPS CTF 2017 (2017/11/11) write-ups

License:Apache-2.0Stargazers:5Issues:1Issues:0
Language:PythonStargazers:1Issues:0Issues:0