StickWK (Stick-of-WuKong)

Stick-of-WuKong

Geek Repo

Github PK Tool:Github PK Tool

StickWK's repositories

HackNotes

渗透笔记

Language:PHPStargazers:2Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:1Issues:0Issues:0

yingji

应急相关内容积累

Language:PowerShellStargazers:1Issues:0Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:0Issues:0Issues:0

chinese-independent-blogs

中文独立博客列表

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

DNSLog-Platform-Golang

DNSLOG平台 golang

Language:GoStargazers:0Issues:0Issues:0

GitHub-Chinese-Top-Charts

:cn: GitHub中文排行榜,各语言分设「软件 | 资料」榜单,精准定位中文好项目。各取所需,高效学习。

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

guifei

集成大量工具,满足大多数安全渗透人员的系统

Stargazers:0Issues:0Issues:0
Language:PythonLicense:MITStargazers:0Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Ladon

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 11.6内置252个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WMI\SSH\HTTP\HTTPS\Exchange\mssql\FTP\RDP)以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、交换机、数据库、打印机等信息,高危漏洞检测16个含MS17010、Zimbra、Exchange

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

PowerShell-AD-Recon

PowerShell Scripts I find useful

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

Information_Security_Books

信息安全方面的书籍

Stargazers:0Issues:0Issues:0

meow

Cybersecurity research results. Simple C/C++ and Python implementations( C/C++ 和 Python 实现的网络安全研究成果)

Language:CStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:0Issues:0Issues:0

Pentest_tools

收集平时使用的脚本

Language:PythonStargazers:0Issues:1Issues:0

pocassistweb

web ui of pocassist

Stargazers:0Issues:0Issues:0

project-based-learning

Curated list of project-based tutorials

License:MITStargazers:0Issues:0Issues:0

secbook

信息安全从业者书单推荐

Stargazers:0Issues:0Issues:0

ShellcodeLoader

This is my FirstRepository

Language:C++Stargazers:0Issues:0Issues:0