合天网安实验室's repositories

secnewstoday

安全日报 Cyber Security News Today

License:Apache-2.0Stargazers:22Issues:0Issues:0

hetianlab

领先的实践型网络安全在线学习平台

PenetrationTest-Tips

渗透测试,渗透测试小技巧,渗透测试Tips,师傅们跟我一起维护更新吧~

Stargazers:2Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0

secguide

面向开发人员梳理的代码安全指南

License:NOASSERTIONStargazers:1Issues:0Issues:0

awesome-cloud-security

awesome cloud security || 收集一些国内外不错的云安全资源,主要是国内

License:MITStargazers:0Issues:0Issues:0

awesome-cybersecurity-blueteam-cn

网络安全 · 攻防对抗 · 蓝队清单,中文版

Stargazers:0Issues:0Issues:0

Awsome-Sec.CTF-Videomaker

【Hello CTF】收录国内网络安全以及CTF领域的优秀视频作者

Stargazers:0Issues:0Issues:0

Beaconator

A beacon generator using Cobalt Strike and PEzor.

License:MITStargazers:0Issues:0Issues:0

BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

Stargazers:0Issues:0Issues:0

bpflock

bpflock - eBPF driven security for locking and auditing Linux machines

License:Apache-2.0Stargazers:0Issues:0Issues:0

Bug_Bounty_writeups

BUG BOUNTY WRITEUPS - OWASP TOP 10 🔴🔴🔴🔴✔

Stargazers:0Issues:0Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:0Issues:0Issues:0

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Stargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

EventLogging

Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.

License:GPL-3.0Stargazers:0Issues:0Issues:0

fofa_viewer

A simple and easy-to-use fofa client, written with JavaFX, easy to use across platforms

Stargazers:0Issues:0Issues:0

fuzz4bounty

Awesome wordlists for Bug Bounty Hunting

Stargazers:0Issues:0Issues:0

GraphCrawler

GraphQL automated security testing toolkit

License:MITStargazers:0Issues:0Issues:0

Information_Security_Books

信息安全方面的书籍书籍

Stargazers:0Issues:0Issues:0

JavaSecInterview

打造最强的Java安全研究与安全开发面试题库,包含问题和详细的答案,帮助师傅们找到满意的工作

Stargazers:0Issues:0Issues:0

JSPHorse

结合反射调用、Javac动态编译、ScriptEngine、Expression等技术的一款免杀JSP Webshell生成工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

LiquidSnake

LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

PentestGPT

A GPT-empowered penetration testing tool

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

S2-066

struts2 s2-066

Language:DockerfileStargazers:0Issues:0Issues:0

Security-PPT

大安全各领域各公司各会议分享的PPT

Stargazers:0Issues:0Issues:0

waf-bypass

Check your WAF before an attacker does this one

License:MITStargazers:0Issues:0Issues:0