章鱼哥's starred repositories

developer2gwy

公务员从入门到上岸,最佳程序员公考实践教程

License:NOASSERTIONStargazers:7126Issues:0Issues:0

sec_profile

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

Language:HTMLStargazers:1114Issues:0Issues:0

Attack_Code

文章 Attack Code 的详细全文。安全和开发总是具有伴生属性,尤其是云的安全方向,本篇文章是希望能帮助到读者的云安全入门材料。Full text of the article Attack Code. Security and development always have concomitant attributes, and this is especially true with the security direction of the cloud. This article is an introduction to cloud security that I hope will help readers.

Language:ShellStargazers:527Issues:0Issues:0

llvm-ir-tutorial

LLVM IR入门指南

Language:LLVMLicense:CC-BY-4.0Stargazers:1274Issues:0Issues:0

ExcessivePermissionAttack

Take Over the Whole Cluster: Attacking Kubernetes via Excessive Permissions of Third-party Applications

Language:GoStargazers:11Issues:0Issues:0

kernel-security-learning

Anything about kernel security. CTF kernel pwn, kernel exploit, kernel fuzz and kernel defense paper, kernel debugging technique, kernel CVE debug.

Language:CStargazers:620Issues:0Issues:0

windows

Windows inside a Docker container.

Language:ShellLicense:MITStargazers:16334Issues:0Issues:0

xssfinder

XSS discovery tool

Language:GoLicense:GPL-3.0Stargazers:199Issues:0Issues:0

s3-leaks

List of S3 Hacks

Stargazers:367Issues:0Issues:0

security_test_guide

安全测试导论

Stargazers:81Issues:0Issues:0

dic

渗透字典,框架信息泄露,备份文件泄露,配置文件泄露。字典

Language:PythonStargazers:174Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:7327Issues:0Issues:0

domain_hunter_pro

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Language:JavaStargazers:1918Issues:0Issues:0

burpFakeIP

服务端配置错误情况下用于伪造ip地址进行测试的Burp Suite插件

Language:JavaStargazers:1395Issues:0Issues:0

frida-all-in-one

《FRIDA操作手册》by @hluwa @r0ysue

Language:HTMLStargazers:2887Issues:0Issues:0

ARL-Finger-ADD-Go

ARL(灯塔)批量添加指纹

Language:GoLicense:GPL-3.0Stargazers:123Issues:0Issues:0

hackingthe.cloud

An encyclopedia for offensive and defensive security knowledge in cloud native technologies.

Language:DockerfileLicense:NOASSERTIONStargazers:1617Issues:0Issues:0

go-zero

A cloud-native Go microservices framework with cli tool for productivity.

Language:GoLicense:MITStargazers:28632Issues:0Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonLicense:GPL-3.0Stargazers:3087Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Language:PythonStargazers:3551Issues:0Issues:0

sec-books-part1

:books: 网安类绝版图书

Stargazers:775Issues:0Issues:0

offlinepost

读过的安全文章离线归档 | begin in 2023.11.23

Language:CStargazers:11Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:5738Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:4453Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:1923Issues:0Issues:0

AD-Pentest-Notes

用于记录内网渗透(域渗透)学习 :-)

Stargazers:1068Issues:0Issues:0

Sec-Interview

网络安全面试总结

Stargazers:99Issues:0Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Language:JavaLicense:MITStargazers:2198Issues:0Issues:0

ngflow

次世代流程引擎

Language:C#Stargazers:6Issues:0Issues:0

lc

LC(List Cloud)是一个多云攻击面资产梳理工具

Language:GoLicense:MITStargazers:409Issues:0Issues:0