gloomless

gloomless

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

gloomless's starred repositories

wagyu-xss

A dynamic cross-site scripting (XSS) payload delivery system with team server abilities.

Language:HTMLLicense:MITStargazers:14Issues:0Issues:0

oFx

漏洞批量验证框架

Language:PythonLicense:GPL-3.0Stargazers:790Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8592Issues:0Issues:0

dirsearch

Web path scanner

Language:PythonStargazers:11667Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13097Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

Language:PythonLicense:GPL-3.0Stargazers:8025Issues:0Issues:0

sysmon-config

Sysmon configuration file template with default high-quality event tracing

Stargazers:4682Issues:0Issues:0

Bob

Bob 是一款 macOS 平台的翻译和 OCR 软件。

Stargazers:8890Issues:0Issues:0

AV_Evasion_Tool

掩日 - 免杀执行器生成工具

Language:C#License:AGPL-3.0Stargazers:2589Issues:0Issues:0

rich

Rich is a Python library for rich text and beautiful formatting in the terminal.

Language:PythonLicense:MITStargazers:48492Issues:0Issues:0

CS-Notes

:books: 技术面试必备基础知识、Leetcode、计算机操作系统、计算机网络、系统设计

Stargazers:174069Issues:0Issues:0

collection-document

Collection of quality safety articles. Awesome articles.

Stargazers:2005Issues:0Issues:0

Web-Security-Attack

Web安全相关内容

Stargazers:903Issues:0Issues:0

Micro8

Gitbook

Stargazers:18021Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:4442Issues:0Issues:0

the-art-of-command-line

Master the command line, in one page

Stargazers:151457Issues:0Issues:0

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:4724Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Language:HTMLStargazers:4184Issues:0Issues:0

requests

A simple, yet elegant, HTTP library.

Language:PythonLicense:Apache-2.0Stargazers:51834Issues:0Issues:0

CheatSheetSeries

The OWASP Cheat Sheet Series was created to provide a concise collection of high value information on specific application security topics.

Language:PythonLicense:CC-BY-SA-4.0Stargazers:27282Issues:0Issues:0

markdown-here

Google Chrome, Firefox, and Thunderbird extension that lets you write email in Markdown and render it before sending.

Language:JavaScriptLicense:MITStargazers:59593Issues:0Issues:0

security-txt

A proposed standard that allows websites to define security policies.

Language:HTMLLicense:NOASSERTIONStargazers:1774Issues:0Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:8090Issues:0Issues:0

fbctf

Platform to host Capture the Flag competitions

Language:HackLicense:NOASSERTIONStargazers:6525Issues:0Issues:0

xssor2

XSS'OR - Hack with JavaScript.

Language:JavaScriptLicense:BSD-2-ClauseStargazers:2109Issues:0Issues:0

secbook

信息安全从业者书单推荐

Stargazers:3058Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11676Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8567Issues:0Issues:0

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:20602Issues:0Issues:0

discover

Custom bash scripts used to automate various penetration testing tasks including recon, scanning, enumeration, and malicious payload creation using Metasploit. For use with Kali Linux.

Language:PowerShellLicense:MITStargazers:3391Issues:0Issues:0