cherriewzx's repositories

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

License:GPL-3.0Stargazers:0Issues:0Issues:0

exp_scripts

自用测试脚本

Language:PythonStargazers:0Issues:0Issues:0

SecurityManagement

分享在建设安全管理体系、ISO27001、等级保护、安全评审过程中的点点滴滴

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:0Issues:0Issues:0

secbook

信息安全从业者书单推荐

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Language:HTMLStargazers:1Issues:0Issues:0

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

Language:PythonStargazers:0Issues:0Issues:0

Cuteit

Make a malicious ip a bit cuter 😄

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ActiveScanPlusPlus

ActiveScan++ Burp Suite Plugin

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pySecurity

Python tutorials

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

GitHack

.git 泄漏利用工具,可还原历史版本

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0