haply's repositories

awesome-appsec

A curated list of resources for learning about application security

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

Awesome-CobaltStrike

cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources

Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

from_coder_to_expert

2019年最新总结,从程序员到CTO,从专业走向卓越,分享大牛企业内部pdf与PPT

Stargazers:0Issues:0Issues:0

hack_tools_for_me

自己为了方便收集的小工具

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

it-ebooks-archive

:books: 计算机开放电子书(不完全)汇总

Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PowerShellStargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (Windows提权漏洞合集)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

kjyw

快捷运维,代号kjyw,项目基于shell、python,运维脚本工具库,收集各类运维常用工具脚本,实现快速安装nginx、mysql、php、redis、nagios、运维经常使用的脚本等等...

Language:ShellStargazers:0Issues:0Issues:0

kubeadm-ha

Kubernetes high availiability deploy based on kubeadm (for v1.6.x/v1.7.x/v1.9.x)

Language:SmartyStargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel exploitation

Stargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

netkiller.github.io

Netkiller Free ebook - 免费电子书

Language:HTMLStargazers:0Issues:0Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:0Issues:0Issues:0

PowerShell

PowerShell functions and scripts (SCCM, SCSM, AD, Exchange, O365, ...)

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Python_FuckMySQL

Using To MySQL Elevate Privileges.

Language:PythonStargazers:0Issues:0Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

License:MITStargazers:0Issues:0Issues:0

SafetyPDF

渗透测试教程大合集打包

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

shadowbroker

The Shadow Brokers "Lost In Translation" leak

Language:PythonStargazers:0Issues:0Issues:0

Summit_PPT

各种安全大会PPT PDF

Language:RubyStargazers:0Issues:0Issues:0

vue-element-admin

:tada: A magical vue admin http://panjiachen.github.io/vue-element-admin

Language:VueLicense:MITStargazers:0Issues:0Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellStargazers:0Issues:0Issues:0

vulscan

Advanced vulnerability scanning with Nmap NSE

Language:LuaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0