highgerms's repositories

BloodHound

Six Degrees of Domain Admin

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-security-weixin-official-accounts

网络安全类公众号推荐,欢迎大家推荐

License:GPL-3.0Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

License:NOASSERTIONStargazers:0Issues:0Issues:0

Cloud-Bucket-Leak-Detection-Tools

六大云存储,泄露利用检测工具

License:MITStargazers:0Issues:0Issues:0

learngo

1000+ Hand-Crafted Go Examples, Exercises, and Quizzes

License:NOASSERTIONStargazers:0Issues:0Issues:0

Awesome-CobaltStrike

cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources

Stargazers:0Issues:0Issues:0

HFish

安全、可靠、简单、免费的企业级蜜罐

Stargazers:0Issues:0Issues:0

Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:0Issues:0

AndroidFridaBeginnersBook

《安卓Frida逆向与抓包实战》随书附件

Stargazers:0Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Stargazers:0Issues:0Issues:0

Fuzzing-Dicts

Web Security Dictionary

Stargazers:0Issues:0Issues:0

CDK

📦 Make security testing of K8s, Docker, and Containerd easier.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ZentaoSqli

Zentao v16.5 SQL Injection POC

Stargazers:0Issues:0Issues:0

kscan

Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹2000+,暴力破解协议10余种。

License:GPL-3.0Stargazers:0Issues:0Issues:0

boilerplate-project-messageboard

A boilerplate for a freeCodeCamp project.

Stargazers:0Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

License:GPL-3.0Stargazers:0Issues:0Issues:0

ocr_api_server

使用ddddocr的最简api搭建项目,支持docker

License:Apache-2.0Stargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

License:MITStargazers:0Issues:0Issues:0

SecCrawler

一个方便安全研究人员获取每日安全日报的爬虫和推送程序,目前爬取范围包括先知社区、安全客、Seebug Paper、跳跳糖、奇安信攻防社区、棱角社区以及绿盟、腾讯玄武、天融信、360等实验室博客,持续更新中。

License:GPL-3.0Stargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

GitDorker

A Python program to scrape secrets from GitHub through usage of a large repository of dorks.

Stargazers:0Issues:0Issues:0

cve-2022-24112

Apache APISIX < 2.12.1 Remote Code Execution and Docker Lab

Stargazers:0Issues:0Issues:0

DHLYK

大灰狼远控木马 V9.5 源码

Stargazers:0Issues:0Issues:0

Information_Security_Books

150本信息安全方面的书籍书籍(持续更新)

Stargazers:0Issues:0Issues:0

Python

All Algorithms implemented in Python

License:MITStargazers:0Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Stargazers:0Issues:0Issues:0

wpscan

WPScan WordPress security scanner. Written for security professionals and blog maintainers to test the security of their WordPress websites.

License:NOASSERTIONStargazers:1Issues:0Issues:0

PentestDB

各种数据库的利用姿势

Stargazers:0Issues:0Issues:0