HelloPOC's repositories

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:0Issues:0Issues:0

AboutSecurity

Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.

Language:HTMLStargazers:0Issues:0Issues:0

alist

🗂️A file list program that supports multiple storage, powered by Gin and Solidjs. / 一个支持多存储的文件列表程序,使用 Gin 和 Solidjs。

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

Awesome-POC

一个各类漏洞POC知识库

Stargazers:0Issues:0Issues:0

Awesome-Redteam

一个红队知识仓库

Stargazers:0Issues:0Issues:0

cf

Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作

License:Apache-2.0Stargazers:0Issues:0Issues:0

Clash-for-Windows_Chinese

clash for windows汉化版. 提供clash for windows的汉化版, 汉化补丁及汉化版安装程序

Stargazers:0Issues:0Issues:0

clash_for_windows_pkg

A Windows/macOS GUI based on Clash

Stargazers:0Issues:0Issues:0

clashfree

clash免费节点、clash科学上网、clash翻墙、clash订阅链接、clash教程

Stargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

License:MITStargazers:0Issues:0Issues:0

DoraBox

DoraBox - 基础Web漏洞训练靶场

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

EVTX-to-MITRE-Attack

Set of EVTX samples (>170) mapped to MITRE Att@k tactic and techniques to measure your SIEM coverage or developed new use cases.

Stargazers:0Issues:0Issues:0

httpie

As easy as /aitch-tee-tee-pie/ 🥧 Modern, user-friendly command-line HTTP client for the API era. JSON support, colors, sessions, downloads, plugins & more. https://twitter.com/httpie

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Note

笔记

Stargazers:0Issues:0Issues:0

penetration-suite-toolkit

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

Stargazers:0Issues:0Issues:0

pikachu

一个好玩的Web安全-漏洞测试平台

Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PWF

Practical Windows Forensics Training

License:AGPL-3.0Stargazers:0Issues:0Issues:0

RedTeamer

红方人员作战执行手册

Stargazers:0Issues:0Issues:0

Safety-Project-Collection

收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。

Stargazers:0Issues:0Issues:0

Sn1per

Automated pentest framework for offensive security experts

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

subDomainsBrute

A fast sub domain brute tool for pentesters

Language:PythonStargazers:0Issues:0Issues:0

SweetPotato

SweetPotato修改版,用于webshell下执行命令 感谢@zcgonvh和@RcoIl两位师傅的耐心指导

Language:C#Stargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个基于 docsify 的综合漏洞知识库,目前漏洞数量 900+

Stargazers:0Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Language:HTMLStargazers:0Issues:0Issues:0

web_pwd_common_crack

通用web弱口令破解脚本,旨在批量检测那些没有验证码的管理后台,可用于刷分~

Language:PythonStargazers:0Issues:0Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Language:Classic ASPStargazers:0Issues:0Issues:0

xssplatform

一个经典的XSS渗透管理平台

Language:PHPStargazers:0Issues:0Issues:0

yingji

应急相关内容积累

Stargazers:0Issues:0Issues:0