darknight-666's repositories

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:2Issues:1Issues:0

-

白帽子讲Web安全

Stargazers:0Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Awesome-CobaltStrike

cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources

Stargazers:0Issues:0Issues:0

bug-bounty

list of bug bounty writeups

Stargazers:0Issues:1Issues:0

BurpBountyProfiles

BurpBounty插件的配置文件收集项目

Language:BitBakeStargazers:0Issues:0Issues:0

butian_public_SRC

补天公益厂商域名列表+python脚本

Language:PythonStargazers:0Issues:1Issues:0

collection-document

Collection of quality safety articles

Stargazers:0Issues:0Issues:0

Decryption-Tools

Decryption-Tools

Stargazers:0Issues:0Issues:0

easyXssPayload

XssPayload List . Usage:

Language:PythonStargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-5902、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Flash-Pop

Flash钓鱼弹窗优化版

Stargazers:0Issues:0Issues:0

Fortify

源代码漏洞の审计

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Stargazers:0Issues:0Issues:0

Hunter_view

Hunter view 是一款Hunter(鹰图平台)资产展示的浏览器油猴插件

License:MITStargazers:0Issues:0Issues:0

JDSRC-Small-Classroom

京东SRC小课堂系列文章

Stargazers:0Issues:0Issues:0

MYSQL_SQL_BYPASS_WIKI

mysql注入,bypass的一些心得

Stargazers:0Issues:0Issues:0

Penetration_Testing_Case

用于记录分享一些有趣的案例

Stargazers:0Issues:0Issues:0

Pentest-tools

Intranet penetration tools

Stargazers:0Issues:0Issues:0

rhizobia_J

JAVA安全SDK及编码规范

Language:JavaLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:0Issues:0

SRC-experience

工欲善其事,必先利其器

Stargazers:0Issues:0Issues:0

SRC-script

挖掘src常用脚本

Language:PythonStargazers:0Issues:1Issues:0

weird_proxies

Reverse proxies cheatsheet

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0