githusky's repositories

xunfeng

巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

acefile

POC of https://research.checkpoint.com/extracting-code-execution-from-winrar/

Language:PythonStargazers:0Issues:0Issues:0

awesome-python

A curated list of awesome Python frameworks, libraries, software and resources

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

CVE-2017-11882

CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882

Language:PythonStargazers:0Issues:0Issues:0

CVE-2018-8174_EXP

CVE-2018-8174_python

Language:PythonStargazers:0Issues:0Issues:0

exploits

Miscellaneous exploit code

Language:PythonStargazers:0Issues:0Issues:0

GhostTunnel

GhostTunnel is a covert backdoor transmission method that can be used in an isolated environment.

Language:CStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

InjectProc

InjectProc - Process Injection Techniques

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

insomnihack

Challenges created for Insomnihack

Language:PythonStargazers:0Issues:1Issues:0

KPTI-PoC-Collection

Meltdown/Spectre PoC src collection.

Language:C++Stargazers:0Issues:0Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

pentest_tools-1

收集一些小型实用的工具

Stargazers:0Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Python-100-Days

Python - 100天从新手到大师

Language:HTMLStargazers:0Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SafeWiki

WgpSec SafeWiki

Language:HTMLStargazers:0Issues:0Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellStargazers:0Issues:0Issues:0

WAF-Bypass

WAF Bypass Cheatsheet

Language:HTMLStargazers:0Issues:0Issues:0

webshell-sample

收集自网络各处的 webshell 样本,用于测试 webshell 扫描器检测率。

Language:PHPStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

xray

xray 安全评估工具

License:NOASSERTIONStargazers:0Issues:0Issues:0

ziVA

An iOS kernel exploit designated to work on all iOS devices <= 10.3.1

Language:Objective-CStargazers:0Issues:0Issues:0