he1dan's repositories

cve-2019-2618

自用验证

Language:PythonStargazers:1Issues:2Issues:0
Stargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:2Issues:0
Stargazers:0Issues:1Issues:0

BuTian_Spider

2019 补天厂商爬虫与数据可视化文件打包

Language:PythonStargazers:0Issues:1Issues:0

Bypass_Disable_functions_Shell

一个各种方式突破Disable_functions达到命令执行的shell

Language:PHPStargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:0Issues:0

Cobaltstrike-MS17-010

cobaltstrike ms17-010 module and some other

Language:PowerShellStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

Exchange2domain

CVE-2018-8581

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

id-validator

中华人民共和国居民身份证、中华人民共和国港澳居民居住证以及中华人民共和国**居民居住证号码验证工具(PHP Composer 版)

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

Information-Security

信息安全资料整理

Stargazers:0Issues:0Issues:0

MS17-010

MS17-010

Language:PythonStargazers:0Issues:0Issues:0

MYSQL_SQL_BYPASS_WIKI

mysql注入,bypass的一些心得

Stargazers:0Issues:0Issues:0

NET-Deserialize

总结了十篇.Net反序列化文章,持续更新

Stargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Pentest_questions

渗透测试面试题目

Stargazers:0Issues:1Issues:0

sec_interview_know_list

信息安全方面面试清单

Stargazers:0Issues:0Issues:0

secscan-authcheck

越权检测工具

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

SecurityManageFramwork

SecurityManageFramwork是一款适用于企业内网安全管理平台,包含资产管理,漏洞管理,账号管理,知识库管、安全扫描自动化功能模块,可用于企业内部的安全管理。 本平台旨在帮助安全人员少,业务线繁杂,周期巡检困难,自动化程度低的甲方,更好的实现企业内部的安全管理。

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Struts2-Scan

Struts2全漏洞扫描利用工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

sublert

Sublert is a security and reconnaissance tool which leverages certificate transparency to automatically monitor new subdomains deployed by specific organizations and issued TLS/SSL certificate.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

test

test

Stargazers:0Issues:2Issues:0

The-Hacker-Playbook-3-Translation

对 The Hacker Playbook 3 的翻译。

Stargazers:0Issues:0Issues:0

vulnerability-list

在渗透测试中快速检测常见中间件、组件的高危漏洞。

Language:PythonStargazers:0Issues:0Issues:0

w12scan

🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

web-sec-interview

信息安全(Web安全/渗透测试方向)面试题/解题思路

Stargazers:0Issues:1Issues:0

Web-Security-Attack

Web安全相关内容

Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0