bubaidongfang's repositories

985679

2021 hw

Stargazers:0Issues:0Issues:0

Bloodhound_cn

bloodhound 汉化及规则

Stargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:0Issues:0

CRTE-Notes

Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.

Stargazers:0Issues:0Issues:0

CS-checklist

PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penetration checklist

License:MITStargazers:0Issues:0Issues:0

InCloud

运行于GitHub Actions 的仓库中自动化、自定义和执行软件开发工作流程,可以自己根据喜好定制功能,InCloud已经为您定制好了十种针对网段和域名的不同场景的信息收集与漏洞扫描流程。

Stargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

OSCP-survival-guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:0Issues:0Issues:0

practicalvm

This repo contains all of the scripts used in Practical Vulnerability Management (No Starch Press, 2020)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Red-Teaming

Collection of Notes and CheatSheets used for Red teaming Certs

Stargazers:0Issues:0Issues:0

XSS_Cheat_Sheet_2020_Edition

xss漏洞模糊测试payload的最佳集合 2020版

Stargazers:0Issues:0Issues:0