democrc

democrc

Geek Repo

Github PK Tool:Github PK Tool

democrc's repositories

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:0Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。

Stargazers:0Issues:0Issues:0

API-SecurityEmpire

API Security Project aims to present unique attack & defense methods in API Security field

Stargazers:0Issues:0Issues:0

awesome-cloud-security

🛡️ Awesome Cloud Security Resources ⚔️

Stargazers:0Issues:0Issues:0

awesome-rat

RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.

Stargazers:0Issues:0Issues:0

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 4600 open source tools)

Stargazers:0Issues:0Issues:0

Beginner-Bug-Bounty-Automation

Many script that can be modified according to your needs for Information Gathering and Asset discovery in Bug Bounty Hunting (Pull requests are welcome!)

License:MITStargazers:0Issues:0Issues:0

cloud-native-security-book

《云原生安全:攻防实践与体系构建》资料仓库

Stargazers:0Issues:0Issues:0

collection-document

Collection of quality safety articles. Awesome articles.

Stargazers:0Issues:0Issues:0

container-security-checklist

Checklist for container security - devsecops practices

License:Apache-2.0Stargazers:0Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Attack Samples

License:GPL-3.0Stargazers:0Issues:0Issues:0

Fortify

源代码漏洞の审计

Stargazers:0Issues:0Issues:0

Fsociety-RAT

Fsociety RAT, The Open Source C++ Remote Administration Tool (RAT)

License:MITStargazers:0Issues:0Issues:0

fuxploider

File upload vulnerability scanner and exploitation tool.

License:GPL-3.0Stargazers:0Issues:0Issues:0

fuzzuf

Fuzzing Unification Framework

License:AGPL-3.0Stargazers:0Issues:0Issues:0

hashID

Software to identify the different types of hashes -

Stargazers:0Issues:0Issues:0

JAV-Scraper-and-Rename-local-files

JAV影片信息整理工具,抓取元数据nfo,自定义重命名文件(夹),下载fanart裁剪poster,为emby、kodi、极影派铺路。jav-scrapy 老司机 javbus

Stargazers:0Issues:0Issues:0

Jeeves

Jeeves SQLI Finder

Language:GoLicense:MITStargazers:0Issues:0Issues:0

log4j-scan

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

LogMePwn

A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.

License:GPL-3.0Stargazers:0Issues:0Issues:0

malicious-pdf

Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

Malware-Exhibit

🚀🚀 This is a 🎇🔥 REAL WORLD🔥 🎇 Malware Collection I have created or Compiled/analysed🔥 to understand more about Malware threats😈, analysis and mitigation🧐.

Language:AssemblyLicense:MITStargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Stargazers:0Issues:0Issues:0

NTLMRelay2Self

An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).

Stargazers:0Issues:0Issues:0

Pocsuite

This project has stopped to maintenance, please to https://github.com/knownsec/pocsuite3 project.

Stargazers:0Issues:0Issues:0

RAT-Collection

Remote Access Trojan collection.(260+ RAT-Builders!)

Stargazers:0Issues:0Issues:0

skanuvaty

Dangerously fast DNS/network/port scanner

Stargazers:0Issues:0Issues:0

Spring4Shell-POC

This is a dockerized application that is vulnerable to the Spring4Shell vulnerability (CVE-2022-22965).

Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0