d0ef

d0ef

Geek Repo

Github PK Tool:Github PK Tool

d0ef's repositories

fuzz-dict

A collection of Burpsuite Intruder payloads, fuzz lists and file uploads

Language:PHPStargazers:17Issues:0Issues:0

Prepare-for-AWD

AWD攻防赛脚本集合

Language:PythonStargazers:1Issues:0Issues:0

upload-labs

一个帮你总结所有类型的上传漏洞的靶场

Language:PHPStargazers:1Issues:0Issues:0

upload-labs-writeup

upload-labs writeup

License:GPL-3.0Stargazers:1Issues:0Issues:0

WebShell

WebShell收集项目

Language:ASPStargazers:1Issues:0Issues:0

acunetix_0day

Acunetix 0day RCE

Language:PythonStargazers:0Issues:0Issues:0

Attack-With-Defense-Challenges

CTF Attack With Defense Challenges[AWD源码]

Language:PHPStargazers:0Issues:0Issues:0

awd-frame

ctf awd framework

Language:PythonStargazers:0Issues:0Issues:0

CMS-Exploit-Framework

CMS Exploit Framework

Language:PythonStargazers:0Issues:0Issues:0

ctf

CTF (Capture The Flag) writeups, code snippets, notes, scripts

Language:PythonStargazers:0Issues:0Issues:0

CVE-2018-8120

CVE-2018-8120 Windows LPE exploit

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

d0ef.github.io

my blogs...

Stargazers:0Issues:0Issues:0

DBScanner

自动扫描内网常见sql、no-sql数据库脚本(mysql、mssql、oracle、postgresql、redis、mongodb、memcached、elasticsearch),包含未授权访问及常规弱口令检测

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

dzscan

Dzscan

Language:PythonStargazers:0Issues:0Issues:0

httpscan

一个爬虫式的网段Web主机发现小工具 # A HTTP Service detector with a crawler from IP/CIDR

Language:PythonStargazers:0Issues:0Issues:0

iGuardForPython

防篡改脚本:https://secquan.org/Tools/948

Language:PythonStargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

pentest-tools

内网渗透的一些工具

Language:PowerShellStargazers:0Issues:0Issues:0

pentest_study

从零开始内网渗透学习

Language:PowerShellStargazers:0Issues:0Issues:0

php_bugs

PHP代码审计分段讲解

Language:PHPStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:0Issues:0

taoman

快速收集 https://src.edu-info.edu.cn 平台学校子域名工具

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0