ccint3cc's repositories

Awesome-WAF

🔥 Everything awesome about web-application firewalls (WAF).

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

ghost

Ghost Framework is an Android post-exploitation framework that exploits the Android Debug Bridge to remotely access an Android device. Ghost Framework gives you the power and convenience of remote Android device administration.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

31-days-of-API-Security-Tips

This challenge is Inon Shkedy's 31 days API Security Tips.

Stargazers:0Issues:0Issues:0

And64InlineHook

Lightweight ARMv8-A(ARM64, AArch64, Little-Endian) Inline Hook Library for Android C/C++

Language:C++License:MITStargazers:0Issues:0Issues:0

android-platforms

A collection of all android.jar files for the different platform versions.

Stargazers:0Issues:1Issues:0

APT_REPORT

Interesting apt report collection and some special ioc express

Language:PythonStargazers:0Issues:0Issues:0

Astra

Automated Security Testing For REST API's

License:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-shodan-queries

🔍 A collection of interesting, funny, and depressing search queries to plug into https://shodan.io/ 👩‍💻

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-web-hacking

A list of web application security

Stargazers:0Issues:0Issues:0

awesome_windows_logical_bugs

collect for learning cases

Stargazers:0Issues:0Issues:0

check-cve-2019-19781

Test a host for susceptibility to CVE-2019-19781

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0

cobalt_strike_3.12_patch

Cobalt Strike v3.12 patch

Stargazers:0Issues:0Issues:0

cve-2020-0022

poc for cve-2020-0022

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

HackBar

HackBar plugin for Burpsuite v1.0

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

javaweb-sec

攻击Java Web应用-[Java Web安全]

Language:JavaStargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Windows Kernel提权漏洞合集,附带编译环境,演示GIF图,漏洞详细信息,可执行文件

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

linux-kernel-exploitation

A bunch of links related to Linux kernel exploitation

Stargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

NetKnight

NetKnight-一款基于vpn的手机流量监控软件

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.

Language:PHPStargazers:0Issues:1Issues:0

Sharp-Suite

My musings with C#

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

smali

smali/baksmali

Stargazers:0Issues:0Issues:0

sqli-labs

SQLI labs to test error based, Blind boolean based, Time based.

Language:PHPStargazers:0Issues:0Issues:0

strongR-frida-android

An anti detection version frida-server for android.

Stargazers:0Issues:0Issues:0

vmware-exploitation

A bunch of links related to VMware escape exploits

Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

XSSRecon

XSSRecon - Reflected XSS Scanner

Language:PythonStargazers:0Issues:1Issues:0