做人是个技术活 (ID-10086)

ID-10086

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

做人是个技术活's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

7-Zip-zstd

7-Zip with support for Brotli, Fast-LZMA2, Lizard, LZ4, LZ5 and Zstandard

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

License:GPL-3.0Stargazers:0Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

License:Apache-2.0Stargazers:0Issues:0Issues:0

dbeaver

Free universal database tool and SQL client

License:Apache-2.0Stargazers:0Issues:0Issues:0

ecapture

capture SSL/TLS text content without CA cert by eBPF.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

free-programming-books

:books: Freely available programming books

License:NOASSERTIONStargazers:0Issues:0Issues:0

hcxdumptool

Small tool to capture packets from wlan devices.

License:MITStargazers:0Issues:0Issues:0

hcxtools

Portable (that doesn't include proprietary/commercial operating systems) solution for conversion of cap/pcap/pcapng (gz compressed) WiFi dump files to hashcat formats (recommended by hashcat) and to John the Ripper formats. hcx: h = hash, c = convert and calculate candidates, x = different hashtypes

License:MITStargazers:0Issues:0Issues:0

ILSpy

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

Stargazers:0Issues:0Issues:0

invoke-atomicredteam

Invoke-AtomicRedTeam is a PowerShell module to execute tests as defined in the [atomics folder](https://github.com/redcanaryco/atomic-red-team/tree/master/atomics) of Red Canary's Atomic Red Team project.

License:MITStargazers:0Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

License:Apache-2.0Stargazers:0Issues:0Issues:0

JavaSecInterview

打造最强的Java安全研究与安全开发面试题库,包含问题和详细的答案,帮助师傅们找到满意的工作

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

leetcode

LeetCode Problems' Solutions

Stargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Office-Tool

Office Tool Plus localization projects.

License:GPL-3.0Stargazers:0Issues:0Issues:0

OpenWrt-Docker

Build OpenWrt Docker Images For Raspberry Pi 1~4 (Daily Update)

License:MITStargazers:0Issues:0Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

PoC-1

Advisories, proof of concept files and exploits that have been made public by @pedrib.

License:GPL-3.0Stargazers:0Issues:0Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

License:NOASSERTIONStargazers:0Issues:0Issues:0

processhacker

A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware.

License:NOASSERTIONStargazers:0Issues:0Issues:0

snoopwpf

Snoop - The WPF Spy Utility

License:MS-PLStargazers:0Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

License:MITStargazers:0Issues:0Issues:0

trojan

An unidentifiable mechanism that helps you bypass GFW.

License:GPL-3.0Stargazers:0Issues:0Issues:0

video-srt-windows

这是一个可以识别视频语音自动生成字幕SRT文件的开源 Windows-GUI 软件工具。

License:GPL-2.0Stargazers:0Issues:0Issues:0