fdbao's repositories

OSCP-Pentest-Methodologies

备考 OSCP 的各种干货资料/渗透测试干货资料

Language:CLicense:Apache-2.0Stargazers:2Issues:1Issues:0

CS-Notes

:books: 技术面试必备基础知识

Stargazers:1Issues:0Issues:0

ChromeAppHeroes

🌈Chrome插件英雄榜, 为优秀的Chrome插件写一本中文说明书, 让Chrome插件英雄们造福人类~ ChromePluginHeroes, Write a Chinese manual for the excellent Chrome plugin, let the Chrome plugin heroes benefit the human~

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:0Issues:0

Code-Audit-Challenges

Code-Audit-Challenges

Stargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

examples-of-web-crawlers

python爬虫例子,对新手比较友好,主要爬取淘宝、天猫、微信、豆瓣、QQ等网站。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

it-ebooks-archive

:books: 计算机开放电子书归档

Language:JavaScriptStargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellStargazers:0Issues:0Issues:0

learn_python3_spider

python爬虫教程系列、从0到1学习python爬虫,包括浏览器抓包,手机APP抓包,各种爬虫涉及的模块的使用,如:requests、beautifulSoup、selenium、appium、scrapy等,以及IP代理,验证码识别,Mysql,MongoDB数据库的python使用,多线程多进程爬虫的使用,css 爬虫加密逆向破解,JS爬虫逆向,爬虫项目实战实例等

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

OSCP-survival-guide

Kali Linux Offensive Security Certified Professional Survival Exam Guide

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PhishingBook

钓鱼攻击资源汇总&备忘录

Stargazers:0Issues:0Issues:0

PHP-Audit-Labs

一个关于PHP的代码审计项目

Stargazers:0Issues:0Issues:0

PHP-Interview-Best-Practices-in-China

📙 PHP 面试知识点汇总

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

php_bugs

PHP代码审计分段讲解

Language:PHPStargazers:0Issues:0Issues:0

Python-100-Days

Python - 100天从新手到大师

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

recommended-books

计算机经典书籍推荐 附下载地址 PDF格式

License:MITStargazers:0Issues:1Issues:0

Security_Service_Interviews

安服面经☞渗透测试/代码审计/安全研究

Stargazers:0Issues:0Issues:0

SweetPotato_CS

修改的SweetPotato,使之可以用于CobaltStrike v4.0

Language:C#License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:1

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Language:HTMLStargazers:0Issues:1Issues:0