yang (Secsheep)

Secsheep

Geek Repo

Github PK Tool:Github PK Tool

yang's starred repositories

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59231Issues:1818Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15564Issues:224Issues:182

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:10530Issues:142Issues:47

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:9961Issues:488Issues:31

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:6893Issues:196Issues:29

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

InfoSec-Black-Friday

All the deals for InfoSec related software/tools this Black Friday

OSCPRepo

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.

penetration-suite-toolkit

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

clash-for-linux-backup

基于Clash Core 制作的Clash For Linux备份仓库 A Clash For Linux Backup Warehouse Based on Clash Core

Language:ShellLicense:GPL-3.0Stargazers:1970Issues:10Issues:74

pimpmykali

Kali Linux Fixes for Newly Imported VM's

Language:ShellStargazers:1840Issues:55Issues:0

Finger

一款红队在大量的资产中存活探测与重点攻击系统指纹探测工具

SweetPotato

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

ClickShow

鼠标点击特效

Language:C#License:MITStargazers:939Issues:12Issues:54

JustTryHarder

JustTryHarder, a cheat sheet which will aid you through the PWK course & the OSCP Exam. (Inspired by PayloadAllTheThings)

Language:PythonStargazers:789Issues:33Issues:0

vulntarget

vulntarget靶场系列

SUID3NUM

A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)

Language:PythonLicense:MITStargazers:611Issues:19Issues:4

redteam-notebook

Collection of commands, tips and tricks and references I found useful during preparation for OSCP exam.

MS17-010

MS17-010

Language:PythonStargazers:267Issues:2Issues:0

XenSpawn

Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)

Language:ShellLicense:GPL-3.0Stargazers:117Issues:1Issues:1
Language:PowerShellStargazers:16Issues:1Issues:0
Language:PythonLicense:MITStargazers:15Issues:0Issues:0

OSEP

osep学习笔记 代码

Language:C#Stargazers:8Issues:0Issues:0