Rambo's starred repositories

OSCP-Human-Guide

My own OSCP guide

Stargazers:804Issues:0Issues:0

YatSenOS-Tutorial-Volume-1

A Simple 32-bit OS lab tutorial.

Language:C++License:NOASSERTIONStargazers:454Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6421Issues:0Issues:0

gost

GO Simple Tunnel - a simple tunnel written in golang

Language:GoLicense:MITStargazers:15582Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5627Issues:0Issues:0
Stargazers:1412Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:9935Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:5217Issues:0Issues:0

hetty

An HTTP toolkit for security research.

Language:GoLicense:MITStargazers:6019Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:3802Issues:0Issues:0

RevokeMsgPatcher

:trollface: A hex editor for WeChat/QQ/TIM - PC版微信/QQ/TIM防撤回补丁(我已经看到了,撤回也没用了)

Language:C#License:GPL-3.0Stargazers:27840Issues:0Issues:0

shellcodeloader

shellcodeloader

Language:C++Stargazers:1638Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:2450Issues:0Issues:0

PassList

👍 Awesome password to hack

Language:HTMLStargazers:284Issues:0Issues:0

Java-Rce-Echo

Java RCE 回显测试代码

Language:JavaStargazers:969Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:11057Issues:0Issues:0

CrackMinApp

(反编译微信小程序)一键获取微信小程序源码(傻瓜式操作), 使用了C#加nodejs制作

Language:JavaScriptStargazers:1263Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:21107Issues:0Issues:0

Awesome-CobaltStrike

List of Awesome CobaltStrike Resources

Stargazers:3921Issues:0Issues:0

BurpExtend

基于Burp插件开发打造渗透测试自动化

Language:HTMLStargazers:425Issues:0Issues:0

Share-SSR-V2ray

机场推荐/SSR V2ray节点订阅机场/镜像直连/工具推荐

License:Apache-2.0Stargazers:9559Issues:0Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Language:Classic ASPStargazers:1673Issues:0Issues:0
Language:Jupyter NotebookStargazers:49Issues:0Issues:0

SRC-experience

工欲善其事,必先利其器

Language:HTMLStargazers:1484Issues:0Issues:0

learnjavabug

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Language:JavaLicense:MITStargazers:2566Issues:0Issues:0

ShiroExploit-Deprecated

Shiro550/Shiro721 一键化利用工具,支持多种回显方式

Language:JavaStargazers:1859Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18586Issues:0Issues:0

System-Vulnerability

系统漏洞合集 Since 2019-10-16

Language:PythonStargazers:89Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:4074Issues:0Issues:0