free-guangzhou's repositories

Active-Directory-Pentest-Notes

个人域渗透学习笔记

Stargazers:0Issues:1Issues:0

awesome-honeypots

an awesome list of honeypot resources

Language:PythonLicense:Artistic-2.0Stargazers:0Issues:0Issues:0

Axis-1.4-RCE-Poc

Axis <=1.4 远程命令执行(RCE) POC

Language:PythonStargazers:0Issues:0Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:0Issues:1Issues:0

bustag

a tag and recommend system for old bus driver

License:MITStargazers:0Issues:0Issues:0

cbr-doc

网安图书馆:文档。

Stargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution. The security community recognizes Kali Linux as the go-to penetration testing platform for those that prefer Linux. Commando VM is for penetration testers that prefer Windows. We know that building a Windows penetration testing environment can be tedious - we aim to streamline and simplify this process. Commando VM includes over 140 tools.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Crawler_Illegal_Cases_In_China

Collection of China illegal cases about web crawler 本项目用来整理所有**大陆爬虫开发者涉诉与违规相关的新闻、资料与法律法规。致力于帮助在**大陆工作的爬虫行业从业者了解我国相关法律,避免触碰数据合规红线。

Language:HTMLStargazers:0Issues:1Issues:0

CVE-2019-0708

Scanner PoC for CVE-2019-0708 RDP RCE vuln

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

exploits

Pwn stuff.

Stargazers:0Issues:0Issues:0

FirefoxFQ

火狐firefox一键翻墙包

Language:PythonStargazers:0Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

github-rank

Github Users Ranking for China.

Language:TypeScriptStargazers:0Issues:1Issues:0

Hawkeye

GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)

Language:VueLicense:GPL-3.0Stargazers:0Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

jsproxy

一个基于浏览器端 JS 实现的在线代理

Language:ShellStargazers:0Issues:0Issues:0

lucet

Lucet, the Sandboxing WebAssembly Compiler.

License:Apache-2.0Stargazers:0Issues:0Issues:0

openrasp

🔥Open source RASP solution

Language:C++License:Apache-2.0Stargazers:0Issues:1Issues:0

osquery-attck

Mapping the MITRE ATT&CK Matrix with Osquery

License:Apache-2.0Stargazers:0Issues:1Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:0Issues:0Issues:0

pixload

Image Payload Creating/Injecting tools

License:WTFPLStargazers:0Issues:0Issues:0

Python

All Algorithms implemented in Python

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

sandmap

Nmap on steroids! Simple CLI with the ability to run pure Nmap engine, 31 modules with 459 scan profiles.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

secscan-authcheck

越权检测工具

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Struts2-Scan

Struts2全漏洞扫描利用工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Summit_PPT

各种安全大会PPT PDF

Language:RubyStargazers:0Issues:0Issues:0

TrackRay

溯光 (TrackRay) 3 插件式渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|AWVS|NMAP|Metasploit)

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

veil-explore

veil-explore, find ip behind CDN or WAF(saas)

Stargazers:0Issues:0Issues:0

vtest

用于辅助安全工程师漏洞挖掘、测试、复现,集合了mock、httplog、dns tools、xss,可用于测试各类无回显、无法直观判断或特定场景下的漏洞。

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0