amingoLaLa

amingoLaLa

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

amingoLaLa's repositories

Stargazers:0Issues:0Issues:0

AntSword-Loader

AntSword 加载器

Stargazers:0Issues:0Issues:0

CVE-2020-1472

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Language:PythonStargazers:0Issues:0Issues:0

dendron

The personal knowledge management (PKM) tool that grows as you do!

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:DockerfileLicense:Apache-2.0Stargazers:0Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mihari

A helper to run OSINT queries & manage results continuously

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

mslearn-use-git-from-vs-code

Sample code for MS Learn module

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

Nettacker

Automated Penetration Testing Framework

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pentesting-cookbook

A set of recipes useful in pentesting and red teaming scenarios

Language:PowerShellStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

RedTeamer

红方人员作战执行手册

Stargazers:0Issues:0Issues:0

SecCrawler

一个方便安全研究人员获取每日安全日报的爬虫和推送程序,目前爬取范围包括先知社区、安全客、Seebug Paper、跳跳糖、奇安信攻防社区、棱角社区以及绿盟、腾讯玄武、天融信、360等实验室博客,持续更新中。

License:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

sentinel-attack

Tools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK

License:MITStargazers:0Issues:0Issues:0

ThreatPursuit-VM

Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.

License:NOASSERTIONStargazers:0Issues:0Issues:0

web-sec

WEB安全手册(红队安全技能栈),漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0