Ponus Cheung (PonusJang)

PonusJang

Geek Repo

Location:Xia'men, Fujian

Home Page:https://ponusjang.github.io

Github PK Tool:Github PK Tool

Ponus Cheung's repositories

AggressorScripts

Aggressor scripts for use with Cobalt Strike 3.0+

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

amp

iii

Language:GoStargazers:0Issues:0Issues:0

Awesome-Bugbounty-Writeups

A curated list of bugbounty writeups (Bug type wise) , inspired from https://github.com/ngalongc/bug-bounty-reference

Language:PythonStargazers:0Issues:0Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:0Issues:0Issues:0

code-push-server

CodePush service is hot update services which adapter react-native-code-push and cordova-plugin-code-push - 热更新

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

CTF-All-In-One

一本 CTF 领域的大杂烩指南

Language:F#License:CC-BY-SA-4.0Stargazers:0Issues:2Issues:0

dbaf

init

Language:GoStargazers:0Issues:0Issues:0

GoLearn

个人Golang学习源码

Language:GoStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

JD_Sign_Action

基于github actions的京东自动化签到

Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PowerShellStargazers:0Issues:2Issues:0
Language:VueLicense:MITStargazers:0Issues:0Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:0Issues:0Issues:0

Mobile-Security-Framework-MobSF

Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Paper

security technology documents

Stargazers:0Issues:0Issues:0

Pentest-tools

内网渗透工具

Language:PythonStargazers:0Issues:0Issues:0

Phantom-Evasion

Python AV evasion tool capable to generate FUD executable even with the most common 32 bit metasploit payload(exe/elf/dmg/apk)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Poc-Exp-Collection

Poc&Exp Collection

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

ShiroExploit_GUI

ShiroExploit GUI版本

Language:JavaStargazers:0Issues:1Issues:0
License:MITStargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:2Issues:0
Stargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

xdebug-shell

xdebug reverse shell

Language:PythonStargazers:0Issues:0Issues:0