liu's starred repositories

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17574Issues:575Issues:183

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6545Issues:255Issues:7

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:4708Issues:308Issues:455

BurpSuite-collections

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

Language:HTMLLicense:MITStargazers:3298Issues:75Issues:6

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Language:JavaLicense:MITStargazers:2243Issues:51Issues:6

xxe-lab

一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo

Language:PythonLicense:GPL-3.0Stargazers:769Issues:12Issues:6

hackbar2.1.3

the free firefox extions of hackbar v2.1.3 v2.2.9 v2.3.1,hackbar 插件未收费的免费版本。适用于chrome浏览器的HackBar-v2.2.6.zip,HackBar-v2.3.1.zip

BLACKHAT_Asia2023

Black Hat Asia 2023 PDF Public

BLACKHAT_USA2022

BLACKHAT USA2022 PDF Public

Burp_Suite_Doc_zh_cn

这是基于Burp Suite官方文档翻译而来的中文版文档

CTF-Tools

渊龙Sec安全团队CTF&AWD工具箱

BlueLotus_XSSReceiver

XSS平台 CTF工具 Web安全工具

Language:JavaScriptLicense:GPL-2.0Stargazers:278Issues:3Issues:0

Huawei-OJ-JAVA-Middle

华为OJ中级,Java部分

Language:JavaStargazers:38Issues:3Issues:0

DVWA-Chinese

DVWA全汉化版本

Language:PHPLicense:GPL-3.0Stargazers:26Issues:3Issues:1

Taiji

Taiji-Golang高并发红队打点横向移动内网渗透扫描器(主机存活探测、端口扫描、Web指纹识别、弱口令爆破)

Language:GoStargazers:8Issues:1Issues:0

EasyDarwin

EasyDarwin是在Apple开源流媒体服务器Darwin Streaming Server(v6.0.3)基础上进行开发和维护的免费开源、高效、易扩展的面向企业级的流媒体平台框架

Language:C++License:NOASSERTIONStargazers:8Issues:2Issues:0

Huawei_nlpRobot

华为杯作品 聊天机器人 LDA word2vec jieba 正则与编码相关问题解决

Language:PythonStargazers:8Issues:2Issues:0

BurpSuite-collections

BurpSuite收集:包括不限于 Burp 文章、破解版、插件、汉化等相关教程,欢迎添砖加瓦

Language:BatchfileStargazers:3Issues:0Issues:0

BypassAV

Cobalt Strike插件,用于快速生成免杀的可执行文件

Stargazers:2Issues:0Issues:0

BlueTeamTools

蓝队分析研判工具箱,功能包括内存马反编译分析、各种代码格式化、网空资产测绘功能、溯源辅助、解密冰蝎流量、解密哥斯拉流量、解密Shiro/CAS/Log4j2的攻击payload、IP/端口连接分析、各种编码/解码功能、蓝队分析常用网址、java反序列化数据包分析、Java类名搜索、Fofa搜索、Hunter搜索等。

Stargazers:1Issues:0Issues:0

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Language:PythonStargazers:1Issues:0Issues:0

BurpSuiteInstaller

Install and Activate your Burp Suite Professional with ase.

Language:BatchfileStargazers:1Issues:0Issues:0

CTFever

A fantastic toolkit for CTFers and everyone :toolbox:

Language:VueLicense:GPL-3.0Stargazers:1Issues:0Issues:0

DarkAngel

DarkAngel 是一款全自动白帽漏洞扫描器,从hackerone、bugcrowd资产监听到漏洞报告生成、漏洞URL截屏、消息通知。

License:MITStargazers:1Issues:0Issues:0

escrcpy

📱 Graphical Scrcpy to display and control Android, devices powered by Electron. | 使用图形化的 Scrcpy 显示和控制您的 Android 设备,由 Electron 驱动。

License:Apache-2.0Stargazers:1Issues:0Issues:0

PentesterLab-Docker

Docker启动PentesterLab靶机

Language:DockerfileStargazers:1Issues:0Issues:0

Sa-Token

这可能是史上功能最全的Java权限认证框架!目前已集成——登录认证、权限认证、分布式Session会话、微服务网关鉴权、单点登录、OAuth2.0、踢人下线、Redis集成、前后台分离、记住我模式、模拟他人账号、临时身份切换、账号封禁、多账号认证体系、注解式鉴权、路由拦截式鉴权、花式token生成、自动续签、同端互斥登录、会话治理、密码加密、jwt集成、Spring集成、WebFlux集成...

Language:JavaLicense:Apache-2.0Stargazers:1Issues:0Issues:0
Language:C++Stargazers:1Issues:0Issues:0

web-sec

WEB安全手册(红队安全技能栈),漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】

Language:PythonStargazers:1Issues:0Issues:0

xpoc

为供应链漏洞扫描设计的快速应急响应工具 [快速应急] [漏洞扫描] [端口扫描] [xray2.0进行时] A fast emergency response tool designed for supply chain vulnerability scanning.

License:NOASSERTIONStargazers:1Issues:0Issues:0