c0010's repositories

ATTACK-Tools

Utilities for MITRE™ ATT&CK

Language:HTMLStargazers:0Issues:0Issues:0

awd_attack_framework

awd攻防常用脚本+不死马+crontab+防御方法

Language:PythonStargazers:0Issues:0Issues:0

awesome-incident-response

A curated list of tools for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-risk-control

风控知识总结

Stargazers:0Issues:0Issues:0

BurpJSLinkFinder

Burp Extension for a passive scanning JS files for endpoint links.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2019-0708

Scanner PoC for CVE-2019-0708 RDP RCE vuln

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2019-6340

Drupal8's REST RCE, SA-CORE-2019-003, CVE-2019-6340

Language:PythonStargazers:0Issues:0Issues:0

Cyber-Defence

Information released publicly by NCC Group's Cyber Defence team

Language:PythonStargazers:0Issues:0Issues:0

data-analysis

资料分享

Stargazers:0Issues:0Issues:0

Enterprise-Registration-Data-of-Chinese-Mainland

**大陆 31 个省份1978 年至 2019 年一千多万工商企业注册信息,包含企业名称、注册地址、统一社会信用代码、地区、注册日期、经营范围、法人代表、注册资金、企业类型等详细资料。This repository is an dataset of over 10,000,000 enterprise registration data of 31 provinces in Chinese mainland from 1978 to 2019.【工商大数据】、【企业信息】、【enterprise registration data】。

Stargazers:0Issues:0Issues:0

F-NAScan-PLUS

F-NAScan-PLUS 安服资产搜集

Language:PythonStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

Fuzzing

Fuzzing Payloads to Assist in Web Application Testing.

Stargazers:0Issues:0Issues:0

GhostSquadHackers-Javascript-Encrypter-Encoder

Encrypt/Encode your Javascript code. (Windows Scripting)

Language:Visual BasicStargazers:0Issues:0Issues:0

how-does-navicat-encrypt-password

This repository tells you how Navicat encrypts database password.

Language:CLicense:MITStargazers:0Issues:0Issues:0

krbrelayx

Kerberos unconstrained delegation abuse toolkit

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

learn-golang

Learn Go in 10 days - a set of hands on tutorials

Language:GoStargazers:0Issues:0Issues:0

leprechaun

This tool is used to map out the network data flow to help penetration testers identify potentially valuable targets.

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

linux

linux安全检查

Language:ShellStargazers:0Issues:0Issues:0

nps

一款轻量级、功能强大的内网穿透代理服务器。支持tcp、udp流量转发,支持内网http代理、内网socks5代理,同时支持snappy压缩、站点保护、加密传输、多路复用、header修改等。支持web图形化管理,集成多用户模式。

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:0Issues:0Issues:0

php_aes_shell_gen

Generate AES-256-CBC encrypted PHP shells

Language:PHPStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

ReverseTCPShell

PowerShell ReverseTCP Shell, Client & Server.

Language:PowerShellStargazers:0Issues:0Issues:0

some_pocsuite

用于漏洞排查的pocsuite验证POC代码

Language:PythonStargazers:0Issues:0Issues:0

sqlmap_chunked_proxy

sqlmap分块传输代理

Language:PythonStargazers:0Issues:0Issues:0

tbhm

The Bug Hunters Methodology

Stargazers:0Issues:0Issues:0

ThinkPHP-Vuln

关于ThinkPHP框架的历史漏洞分析集合

License:MITStargazers:0Issues:0Issues:0

Tide

目前实现了网络空间资产探测、指纹检索、漏洞检测、漏洞全生命周期管理、poc定向检测、暗链检测、挂马监测、敏感字检测、DNS监测、网站可用性监测、漏洞库管理、安全预警等等~

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0