Jx0n's repositories

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:1Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:1Issues:0Issues:0

webshell-venom

免杀webshell无限生成工具(利用随机异或无限免杀D盾)

Language:PythonStargazers:1Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

AndroidSecurityStudy

安卓应用安全学习

Stargazers:0Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Stargazers:0Issues:0Issues:0

AUTO-EARN

一个利用OneForAll进行子域收集、Shodan API端口扫描、Xray漏洞Fuzz、Server酱的自动化漏洞扫描、即时通知提醒的漏洞挖掘辅助工具

Stargazers:0Issues:0Issues:0

awesome-cybersecurity-blueteam

:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

Stargazers:0Issues:0Issues:0

awesome-security-weixin-official-accounts

网络安全类公众号推荐,欢迎大家推荐

License:GPL-3.0Stargazers:0Issues:0Issues:0

BurpPlugins

Some BurpPlugins used in pentest

Language:PythonStargazers:0Issues:0Issues:0

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

License:MITStargazers:0Issues:0Issues:0

Bypass_Disable_functions_Shell

一个各种方式突破Disable_functions达到命令执行的shell

Stargazers:0Issues:0Issues:0

dirty_sock

Linux privilege escalation exploit via snapd (CVE-2019-7304)

License:GPL-3.0Stargazers:0Issues:0Issues:0

infosec

Cyber | Cloud Security Checklist | Incident Response | Policy Template | Use cases

Stargazers:0Issues:0Issues:0

Intranet_Penetration_CheetSheets

做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips

Stargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

LangSrcCurise

SRC子域名资产监控

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

my-arsenal-of-aws-security-tools

List of open source tools for AWS security: defensive, offensive, auditing, DFIR, etc.

License:Apache-2.0Stargazers:0Issues:0Issues:0

owasp-fstm

The Firmware Security Testing Methodology (FSTM) is composed of nine stages tailored to enable security researchers, software developers, consultants, hobbyists, and Information Security professionals with conducting firmware security assessments.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

RedTeamer

红方人员作战执行手册

Stargazers:0Issues:0Issues:0

RSS

公开部分订阅RSS

Stargazers:0Issues:0Issues:0

Security-Data-Analysis-and-Visualization

2018-2020青年安全圈-活跃技术博主/博客

Stargazers:0Issues:0Issues:0

ShiroScan

Shiro RememberMe 1.2.4 反序列化漏洞图形化检测工具(Shiro-550)

Stargazers:0Issues:0Issues:0

super-guacamole

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc html-poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql

License:Apache-2.0Stargazers:0Issues:0Issues:0

svnExploit

SvnExploit支持SVN源代码泄露全版本Dump源码

Stargazers:0Issues:0Issues:0

The-Hacker-Playbook-3-Translation

对 The Hacker Playbook 3 的翻译。

Stargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulnerability-list

在渗透测试中快速检测常见中间件、组件的高危漏洞。

Stargazers:0Issues:0Issues:0