XTTF

XTTF

Geek Repo

Location:Beijing

Github PK Tool:Github PK Tool

XTTF's repositories

at-ps

Adversary Tactics - PowerShell Training

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

License:CC0-1.0Stargazers:0Issues:1Issues:0

Awesome-Hacking-Resources

A collection of hacking / penetration testing resources to make you better!

License:GPL-3.0Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

bug-bounty-resources

Resources I consider useful for security research of web applications

Stargazers:0Issues:1Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:0Issues:1Issues:0

Decryption-Tools

Decryption-Tools

Stargazers:0Issues:1Issues:0

Demo

这是一个demo

Language:PythonStargazers:0Issues:1Issues:0

EquationExploit

Eternalblue Doublepulsar exploit

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

exploit-workshop

A step by step workshop to exploit various vulnerabilities in Node.js and Java applications

Stargazers:0Issues:1Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:1Issues:0

Hacking-Security-Ebooks

Top 100 Hacking & Security E-Books (Free Download) - Powered by Yeahhub.com

Stargazers:0Issues:1Issues:0

helpful-recon-data

This information provides helpful information to make it easier to discover new attack surface on HackerOne.com.

Language:JavaScriptStargazers:0Issues:1Issues:0

JDSRC-Small-Classroom

京东SRC小课堂系列文章

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

MiscSecNotes

some learning notes about Web/Cloud/Docker Security、 Penetration Test、 Security Building

License:MITStargazers:0Issues:1Issues:0

muddyc3

Leaked Muddyc3 C2 source.

Language:PythonStargazers:0Issues:1Issues:0

OSCP-survival-guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:0Issues:1Issues:0

PENTESTING-BIBLE

Leran Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:0Issues:1Issues:0

Python-

Python练习

Language:PythonStargazers:0Issues:1Issues:0

python-examples

Examples for some key libraries in Python that I use all the time. A way for me to remember and hopefully get others started.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Red_Team

Some scripts useful for red team activities

Language:PowerShellStargazers:0Issues:1Issues:0

RW_Password

此项目用来提取收集以往泄露的密码中符合条件的强弱密码

Language:PythonStargazers:0Issues:1Issues:0

Scanners-Box

The toolbox of open source scanners(abbr - scanbox) - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:1Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

The-Hacker-Playbook-3-Translation

对 The Hacker Playbook 3 的翻译。

Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

YOURLS

🔗 Your Own URL Shortener

Language:PHPLicense:MITStargazers:0Issues:1Issues:0