ironmole666's repositories

-Baseline-check

windows和linux基线检查,配套自动化检查脚本。纯手打。

Language:ShellStargazers:1Issues:0Issues:0

FuckAV

免杀工具,2021-8-20

Language:PythonStargazers:1Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Stargazers:0Issues:0Issues:0

CS-courses-notes

✨终生持续更新✨ 计算机基础自学笔记/心得/实验/资源汇总;C语言为主,课程:数据结构、操作系统(MIT6.S081)等

License:Apache-2.0Stargazers:0Issues:0Issues:0

dumpall

一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏

License:MITStargazers:0Issues:0Issues:0

expert_readed_books

2021年最新总结,推荐工程师合适读本,计算机科学,软件技术,创业,**类,数学类,人物传记书籍

Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

GSLibrary

轻量级知识库&POC管理平台

Stargazers:0Issues:0Issues:0

GUI_Tools

一个由各种图形化渗透工具组成的工具集

Language:PythonStargazers:0Issues:0Issues:0

henggeFish

自动化批量发送钓鱼邮件(横戈安全团队出品)

Language:GoStargazers:0Issues:0Issues:0

Information_Security_Books

150本信息安全方面的书籍书籍(持续更新)

Stargazers:0Issues:0Issues:0

Introduction-to-Golang

【未来服务器端编程语言】最全空降golang资料补给包(满血战斗),包含文章,书籍,作者论文,理论分析,开源框架,云原生,大佬视频,大厂实战分享ppt

Stargazers:0Issues:0Issues:0

Log4j2-CVE-2021-44228

Remote Code Injection In Log4j

Stargazers:0Issues:0Issues:0

MockingBird

🚀AI拟声: 5秒内克隆您的声音并生成任意语音内容 Clone a voice in 5 seconds to generate arbitrary speech in real-time

License:NOASSERTIONStargazers:0Issues:0Issues:0

oFx

漏洞批量扫描框架,0Day/1Day全网概念验证,~~刷洞,刷肉鸡用~~

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Qv2ray

:star: Linux / Windows / macOS 跨平台 V2Ray 客户端 | 支持 VMess / VLESS / SSR / Trojan / Trojan-Go / NaiveProxy / HTTP / HTTPS / SOCKS5 | 使用 C++ / Qt 开发 | 可拓展插件式设计 :star:

License:GPL-3.0Stargazers:0Issues:0Issues:0

sensitive-stop-words

互联网常用敏感词、停止词词库

Stargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

toBeBetterJavaer

Java 程序员进阶之路,风趣幽默、通俗易懂,对 Java 初学者极度友好和舒适😘,内容包括但不限于 Java 语法、Java 集合框架、Java IO、Java 并发编程、Java 虚拟机等核心知识点。

Language:JavaStargazers:0Issues:0Issues:0

vulBox

漏洞收集

Language:PythonStargazers:0Issues:0Issues:0

WAF-bypass-xss-payloads

XSS payloads for bypassing WAF. This repository is updating continuously.

Stargazers:0Issues:0Issues:0

webapp-wordlists

This repository contains wordlists for each versions of common web applications and content management systems (CMS). Each version contains a wordlist of all the files directories for this version.

Language:PythonStargazers:0Issues:0Issues:0

weblogic-infodetector

woodpecker框架weblogic信息探测插件

Language:JavaStargazers:0Issues:0Issues:0

WebShell-

各种无后门大马的整理,有用就点个Star吧~

License:MITStargazers:0Issues:0Issues:0

whohk

whohk linux下一款强大的应急响应工具

Stargazers:0Issues:0Issues:0

yingji

应急相关内容积累

Stargazers:0Issues:0Issues:0