Dre4mDr4g0n's repositories

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

-837-

哈尔滨工业大学考研 网络与空间安全 837 初试资料库

License:GPL-3.0Stargazers:0Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

cobalt-strike

Resources About Cobalt Strike. 100+ Tools And 200+ Posts.

Stargazers:0Issues:0Issues:0

docs-for-tencent-cloud

A docs repo for Tencent Cloud, but maintained by myself, for myself usage.

Stargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

FDFtNet

FDFtNet: Facing Off Fake Images using Fake Detection Fine-tuning Network. (IFIP-SEC 2020)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

FuzzingPaper

Recent Fuzzing Paper

License:MITStargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

hackUtils

It is a hack tool kit for pentest and web security research.

Language:PythonStargazers:0Issues:0Issues:0

Hello_HDU

杭州电子科技大学计算机考研信息汇总/杭电考研/HDU考研 by 张天宇

Stargazers:0Issues:0Issues:0

Information_Security_Books

150本信息安全方面的书籍书籍(持续更新)

Stargazers:0Issues:0Issues:0

jeecg-boot

「企业级低代码平台」前后端分离架构SpringBoot 2.x,SpringCloud,Ant Design&Vue,Mybatis-plus,Shiro,JWT。强大的代码生成器让前后端代码一键生成,无需写任何代码! 引领新的开发模式OnlineCoding->代码生成->手工MERGE,帮助Java项目解决70%重复工作,让开发更关注业务,既能快速提高效率,帮助公司节省成本,同时又不失灵活性。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JSPHorse

结合反射调用、Javac动态编译、ScriptEngine调用JS技术和各种代码混淆技巧的一款免杀JSP Webshell生成工具,已支持蚁剑免杀

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Kali-xRDP

Kali xRDP GUI for WSL1 & WSL2

Language:BatchfileStargazers:0Issues:0Issues:0

Kernelhub

Windows 提权漏洞合集,附带编译环境,演示GIF图,漏洞详细信息,可执行文件

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Mario-Mario-

Mario.NDR 基础框架

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Language:HTMLStargazers:0Issues:0Issues:0

PenetrationTest-Tips

渗透测试,渗透测试小技巧,渗透测试Tips,师傅们跟我一起维护更新吧~

Stargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

Practical-Ethical-Hacking-Resources

Compilation of Resources from TCM's Practical Ethical Hacking Udemy Course

Language:PythonStargazers:0Issues:0Issues:0

SecCertRoadmapHTML

Security Certification Roadmap HTML5/CSS3 version

Language:HTMLLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

suricata-kural

Suricata Kurallar

Stargazers:0Issues:0Issues:0

vulbase

各大漏洞文库合集

Language:HTMLStargazers:0Issues:0Issues:0

WatchAD

AD Security Intrusion Detection System

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Language:RubyStargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

yougar0.github.io

漏洞知识库

Stargazers:0Issues:0Issues:0