Sw0rd's repositories

ASP.NET-Memshell-Scanner

asp.net内存马检测工具

Language:ASP.NETStargazers:1Issues:0Issues:0

K8tools

K8工具(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PowerShellStargazers:1Issues:1Issues:0

zbn

安全编排与自动化响应平台

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

Awesome-WAF

🔥 Everything awesome about web-application firewalls (WAF).

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BehinderClientSource

冰蝎客户端源码-3.0-BETA6

Language:JavaStargazers:0Issues:0Issues:0

crowsec

视频课件和工具分享

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-0859-1day-Exploit

CVE-2019-0859 1day Exploit

Language:C++Stargazers:0Issues:0Issues:0

CVE-2021-44228-PoC-log4j-bypass-words

🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks

Language:JavaStargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

Enterprise-Registration-Data-of-Chinese-Mainland

**大陆 31 个省份1978 年至 2019 年一千多万工商企业注册信息,包含企业名称、注册地址、统一社会信用代码、地区、注册日期、经营范围、法人代表、注册资金、企业类型等详细资料。This repository is an dataset of over 10,000,000 enterprise registration data of 31 provinces in Chinese mainland from 1978 to 2019.【工商大数据】、【企业信息】、【enterprise registration data】。

Stargazers:0Issues:0Issues:0

Flerken

Open-Source Obfuscated Command Detection Tool

Language:CSSLicense:Apache-2.0Stargazers:0Issues:0Issues:0

go-shellcode

Load shellcode into a new process

Language:GoStargazers:0Issues:0Issues:0

HFish

Extend the enterprise security test open source honeypot system , Record hacker attacks. 扩展企业安全测试主动诱导型开源蜜罐框架系统,记录黑客攻击手段

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

JavaSecInterview

打造最强的Java安全研究与安全开发面试题库,包含问题和详细的答案,帮助师傅们找到满意的工作

Language:PythonStargazers:0Issues:0Issues:0

JD-SHOPPER

京东自动下单 (自动登录,指定时间预约商品,商品补货监控,自动加购物车,自动下单)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

jsEncrypter

一个用于加密传输爆破的Burp Suite插件

Language:JavaStargazers:0Issues:0Issues:0

KCon

KCon is a famous Hacker Con powered by Knownsec Team.

Language:JavaScriptStargazers:0Issues:1Issues:0

KMS_VL_ALL

🔑KMS_VL_ALL - Smart Activation Script

Language:BatchfileStargazers:0Issues:0Issues:0

log4j2Scan

用于帮助企业内部快速扫描log4j2的jndi漏洞的burp插件

Language:JavaStargazers:0Issues:0Issues:0

Loki

一个轻量级Web蜜罐 - A Little Web Honeypot.🐝🐝🐝

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Language:ShellStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

PentestDB

各种数据库的利用姿势

Stargazers:0Issues:0Issues:0

Savior

渗透测试报告自动生成工具!

Language:JavaScriptStargazers:0Issues:0Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:0Issues:0

threat-broadcast

威胁情报播报

Language:PythonStargazers:0Issues:0Issues:0