Harmoc's starred repositories

awesome-vehicle-security

🚗 A curated list of resources for learning about vehicle security and car hacking.

License:CC0-1.0Stargazers:2981Issues:0Issues:0

ServerScan

ServerScan一款使用Golang开发的高并发网络扫描、服务探测工具。

Language:GoLicense:GPL-3.0Stargazers:1527Issues:0Issues:0

2021_Hvv

2021 hw

Stargazers:1199Issues:0Issues:0

BehinderClientSource

❄️冰蝎客户端源码-V4.0.6🔞

Language:JavaStargazers:867Issues:0Issues:0

fastjson-bypass-autotype-1.2.68

fastjson bypass autotype 1.2.68 with Throwable and AutoCloseable.

Language:JavaStargazers:223Issues:0Issues:0

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

License:GPL-3.0Stargazers:5957Issues:0Issues:0

redtool

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Language:ShellStargazers:1310Issues:0Issues:0

flask_memory_shell

Flask 内存马

Stargazers:305Issues:0Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Language:JavaLicense:MITStargazers:2167Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8541Issues:0Issues:0

JSP-WebShells

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Language:JavaStargazers:1328Issues:0Issues:0

bypass-av-note

免杀技术大杂烩---乱拳也打不死老师傅

Stargazers:1060Issues:0Issues:0

IOT_Articles_Collection

Some IOT Integration of Technical Articles

Stargazers:182Issues:0Issues:0

miniupnp

UPnP IGD implementation

Language:CLicense:BSD-3-ClauseStargazers:1413Issues:0Issues:0

AFLplusplus-protobuf-mutator

AFLplusplus + libprotobuf-mutator

Language:C++License:Apache-2.0Stargazers:52Issues:0Issues:0
Language:CStargazers:1960Issues:0Issues:0

awesome-forensicstools

Awesome list of digital forensic tools

License:MITStargazers:472Issues:0Issues:0

awesome-serverless-security

A curated list of awesome serverless security resources such as (e)books, articles, whitepapers, blogs and research papers.

License:CC0-1.0Stargazers:580Issues:0Issues:0

GatherInfo

信息收集 OR 信息搜集

Stargazers:906Issues:0Issues:0

VulnRange

漏洞靶场-快速搭建Web安全漏洞和第三方组件漏洞环境,用于漏洞复现和研究

Language:HTMLStargazers:313Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:5191Issues:0Issues:0

RedTeamTools

记录自己编写、修改的部分工具

Language:PythonLicense:MITStargazers:1420Issues:0Issues:0

Web-Security-Note

Record some common Web security sites

Stargazers:216Issues:0Issues:0

Elkeid

Elkeid is an open source solution that can meet the security requirements of various workloads such as hosts, containers and K8s, and serverless. It is derived from ByteDance's internal best practices.

Language:GoStargazers:2167Issues:0Issues:0

CVE-2021-21972

CVE-2021-21972 Exploit

Language:PythonStargazers:476Issues:0Issues:0

CSPlugins

Cobaltstrike Plugins

Language:PowerShellStargazers:400Issues:0Issues:0

github-java-ctf

Winning submission for the GitHub Security Lab CTF 4: CodeQL and Chill - The Java Edition

Language:CodeQLStargazers:19Issues:0Issues:0

codeql-java-queries

Personal CodeQL queries

Language:CodeQLLicense:MITStargazers:58Issues:0Issues:0

Pentest_Interview

个人准备渗透测试和安全面试的经验之谈,和去部分厂商的面试题,干货真的满满~

Stargazers:1883Issues:0Issues:0

offensiveinterview

翻译国外的@WebBreacher的安全/渗透测试/红队面试题,有部分参考作用

License:NOASSERTIONStargazers:275Issues:0Issues:0