liwei's repositories

rails-practice

《Rails 实践:使用 Rails 4 构建在线网店》

remote-working

收集整理远程工作相关的资料

Language:RubyLicense:MITStargazers:1Issues:2Issues:0

rack-security

基于Rack框架的应用层安全加固方案

Stargazers:0Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Aopo

内网自动化快速打点工具|资产探测|漏洞扫描|服务扫描|弱口令爆破

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Application-Gateway

Janusec Application Gateway, an application security solution which provides ACME HTTPS, WAF (Web Application Firewall), CC defense, OAuth2 Authentication and load balancing. Janusec应用网关,提供ACME自动化证书与HTTPS接入、WAF (Web Application Firewall)、CC防御、OAuth2身份认证、负载均衡等功能。

License:NOASSERTIONStargazers:0Issues:0Issues:0

Apt_t00ls

高危漏洞利用工具

Language:JavaStargazers:0Issues:0Issues:0

awesome-osint

:scream: A curated list of amazingly awesome OSINT

License:NOASSERTIONStargazers:0Issues:0Issues:0

Awesome-Redteam

一个红队知识仓库

Stargazers:0Issues:0Issues:0

command

红队常用命令速查

Stargazers:0Issues:0Issues:0

command-injection-payload-list

🎯 Command Injection Payload List

License:MITStargazers:0Issues:0Issues:0

CVE-2023-38831-winrar-exploit

CVE-2023-38831 winrar exploit generator

Language:PythonStargazers:0Issues:0Issues:0

exploitdb

The official Exploit Database repository

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp

警惕 一种针对红队的新型溯源手段!

Stargazers:0Issues:0Issues:0

hackit.zip

hackit.zip domain for sell

Stargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

K8s-Mind-Map

K8S安全攻防思维导图 | Docker安全攻防思维导图

Stargazers:0Issues:0Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nginx-book

Nginx开发从入门到精通

Language:PythonStargazers:0Issues:2Issues:0

penetration-suite-toolkit

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

Stargazers:0Issues:0Issues:0

PoC-ExP-1

【漏洞Poc知识库】一个网络安全爱好者对网络上一些已知漏洞payload的收录,持续更新。并编写了利用脚本,可用于日常学习或批量的src漏洞挖掘

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

License:MITStargazers:0Issues:0Issues:0

Terrapin-Scanner

This repository contains a simple vulnerability scanner for the Terrapin attack present in the paper "Terrapin Attack: Breaking SSH Channel Integrity By Sequence Number Manipulation".

License:Apache-2.0Stargazers:0Issues:0Issues:0

waf

基于go开发的waf,包括网关和WAF两部分;

Language:GoStargazers:0Issues:0Issues:0

WaterExp

WaterExp:面向安服仔的 水报告模板和工具

Stargazers:0Issues:0Issues:0

Web-Fuzzing-Box

Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...字典运用于实战案例:https://gh0st.cn/archives/2019-11-11/1

Stargazers:0Issues:0Issues:0

winrar_CVE-2023-38831_lazy_poc

lazy way to create CVE-2023-38831 winrar file for testing

Stargazers:0Issues:0Issues:0

wsMemShell

WebSocket 内存马/Webshell,一种新型内存马/WebShell技术

Language:JavaStargazers:0Issues:0Issues:0

wtfis

Passive hostname, domain and IP lookup tool for non-robots

License:MITStargazers:0Issues:0Issues:0