whatiswhat's repositories

BugBountyTips

记录一些国外漏洞赏金猎人的挖洞技巧和一些有意思的东西

Language:JavaScriptStargazers:2Issues:1Issues:0

SecurityManagement

分享在建设安全管理体系、ISO27001、等级保护、安全评审过程中的点点滴滴

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:0Issues:1Issues:0

blockchain

区块链 - 中文资源

License:MITStargazers:0Issues:1Issues:0

ESD

Enumeration sub domains(枚举子域名)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

fuzzdb-collect

网络上安全资源的搜集

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

github-dorks

Collection of github dorks and helper tool to automate the process of checking dorks

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

iBooks

计算机图书,java,mysql,架构类,web

Stargazers:0Issues:1Issues:0

iox

Tool for port forwarding & intranet proxy

Language:GoLicense:MITStargazers:0Issues:1Issues:0

JavaSec

Java安全,漏洞分析/挖掘/利用

Language:JavaStargazers:0Issues:1Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PowerShellStargazers:0Issues:1Issues:0

loophole

记录搭建漏洞环境及漏洞复现

Language:PythonStargazers:0Issues:1Issues:0

onlinetools

在线cms识别|旁站|c段|信息泄露|工控|系统|物联网安全|cms漏洞扫描|端口扫描|待续..

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:0Issues:1Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

PHP-code-audit

php code audit for cms vulnerabilities / 代码审计,对一些大型cms漏洞的复现研究,更新源码和漏洞exp

Language:PythonStargazers:0Issues:1Issues:0

Red-Team-links

2019年红队资源链接,资源不是本人整理出来,来自互联网,因为流传的少,特意在此做个备份,做个分享。

Stargazers:0Issues:1Issues:0

S7scan

a pentest scanner, To make excellent tools / 一个集七种功能的漏洞综合检测利用工具, 希望可以打造出一款优秀的渗透工具

Language:PythonStargazers:0Issues:0Issues:0

Security-Data-Analysis-and-Visualization

2018-2020青年安全圈-活跃技术博主/博客

Language:TSQLStargazers:0Issues:1Issues:0

SecurityMind

旨在通过分析企业信息安全建设过程中的心路历程 #从技术、管理、治理等多个层面了解企业信息安全建设的不同阶段

Language:HTMLStargazers:0Issues:0Issues:0

sina_spider

微博爬虫

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:0Issues:0

subfinder

SubFinder is a subdomain discovery tool that discovers valid subdomains for websites. Designed as a passive framework to be useful for bug bounties and safe for penetration testing.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

SuperWordlist

基于实战沉淀下的各种弱口令字典

Stargazers:0Issues:1Issues:0

teemo

A Domain Name & Email Address Collection Tool

Language:PythonStargazers:0Issues:0Issues:0

upload-labs

一个帮你总结所有类型的上传漏洞的靶场

Language:PHPStargazers:0Issues:1Issues:0

w12scan

🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

x-crack

x-crack - Weak password scanner, Support: FTP/SSH/SNMP/SSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB

Language:GoStargazers:0Issues:1Issues:0
License:NOASSERTIONStargazers:0Issues:1Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

ysoserial-cve-2018-2628

Some codes for bypassing Oracle WebLogic CVE-2018-2628 patch

Language:JavaStargazers:0Issues:1Issues:0