Chenny Ren's repositories

Mobile-Device-Hacker-Toolkit

Mobile Device Hacker Toolkit | Android | iPhone System Hacker Arsenal

Flipper

Playground (and dump) of stuff I make or modify for the Flipper Zero

Language:CLicense:MITStargazers:1Issues:0Issues:0

hackthebox-writeups

Writeups for HacktheBox 'boot2root' machines

License:GPL-3.0Stargazers:1Issues:0Issues:0

Mitre-Attack-Framework-spreadsheat

Mitre Attack Framework spreadsheat. This downloadable excel contains the entire ATT&CK matrix in an editable spreadsheet for research, reference, or use in your SOC.

Stargazers:1Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

License:MITStargazers:1Issues:0Issues:0

viproy-voipkit

VIPROY - VoIP Pen-Test Kit for Metasploit Framework

License:NOASSERTIONStargazers:1Issues:0Issues:0

WebGoat

WebGoat 8.0

Language:JavaScriptStargazers:1Issues:1Issues:0

2023Hvv

2023 HVV情报速递~

Stargazers:0Issues:0Issues:0

APTmap

Graphical map of known Advanced Persistent Threats

Language:HTMLStargazers:0Issues:0Issues:0

DVWA

Damn Vulnerable Web Application (DVWA)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

guava

Google core libraries for Java

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

insecure-code-examples

Various forms of broken code

Language:CStargazers:0Issues:0Issues:0

Java

java项目实战练习

Language:JavaStargazers:0Issues:1Issues:0

mall

mall项目是一套电商系统,包括前台商城系统及后台管理系统,基于SpringBoot+MyBatis实现。 前台商城系统包含首页门户、商品推荐、商品搜索、商品展示、购物车、订单流程、会员中心、客户服务、帮助中心等模块。 后台管理系统包含商品管理、订单管理、会员管理、促销管理、运营管理、内容管理、统计报表、财务管理、权限管理、设置等模块。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

OSCE-exam-practice

Proof of Concept exploit scripts and fuzzing templates. Companion blog posts located at https://epi052.gitlab.io/notes-to-self/blog/2020-05-13-osce-exam-practice-part-one/

Language:PythonStargazers:0Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Language:C#Stargazers:0Issues:0Issues:0

iOSSecurity

《iOS安全测试与安全研究》

Stargazers:0Issues:0Issues:0

malicious-pdf

💀 Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator or Interact.sh

License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

Pentest-Notes

Collection of Pentest Notes and Cheatsheets from a lot of repos (SofianeHamlaoui,dostoevsky,mantvydasb,adon90,BriskSec)

Stargazers:0Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Red-Terroir

Terraform resources for building HTTP, DNS, phishing, and mail server red team infrastructure

Stargazers:0Issues:0Issues:0

RedTeam-BCS

BCS(北京网络安全大会)2019 红队行动会议重点内容

Stargazers:0Issues:0Issues:0

Tensorflow-Image-Classification-for-malicious-advertisement-

Tensorflow Image Classification for malicious advertisement

Stargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

webshell

This is a webshell open source project

License:MITStargazers:0Issues:0Issues:0

wstg

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Language:ShellLicense:CC-BY-SA-4.0Stargazers:0Issues:1Issues:0