urk's repositories

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:4Issues:2Issues:0
Language:CStargazers:0Issues:2Issues:0

AntSword-Loader

AntSword 加载器

Stargazers:0Issues:1Issues:0

Audit-Learning

记录自己对《代码审计》的理解和总结,对危险函数的深入分析以及在p牛的博客和代码审计圈的收获

Stargazers:0Issues:2Issues:0

Benchmarks

常用服务器、数据库、中间件安全配置基线 - 基本包括了所有的操作系统、数据库、中间件、网络设备、浏览器,安卓、IOS、云的安全配置 For benchmarks.cisecurity.org

Stargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

FakeToa

TCP IP伪造,建议使用 ubuntu 22.04 sudo apt install linux-tools-common linux-tools-generic linux-tools-`uname -r`

Language:PythonStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:2Issues:0

getshell

各大平台提权工具

Language:CLicense:MITStargazers:0Issues:2Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

BurpSuite_Pro_v1.7.32

BurpSuite_Pro_v1.7.32

Language:JavaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:2Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Pentest-1

内网渗透工具/记录

Language:PythonStargazers:0Issues:0Issues:0

pentest_tools

收集一些小型实用的工具

Language:PHPStargazers:0Issues:2Issues:0

SaiDict

弱口令,敏感目录,敏感文件等渗透测试常用攻击字典

Stargazers:0Issues:2Issues:0

SecurityManagement

分享在建设安全管理体系、ISO27001、等级保护、安全评审过程中的点点滴滴

Stargazers:0Issues:2Issues:0

SecurityMind

旨在通过分析企业信息安全建设过程中的心路历程 #从技术、管理、治理等多个层面了解企业信息安全建设的不同阶段

Language:HTMLStargazers:0Issues:2Issues:0

SQLInjectionWiki

A wiki focusing on aggregating and documenting various SQL injection methods

Language:HTMLStargazers:0Issues:1Issues:0

src

日常src平台域名收集

Stargazers:0Issues:2Issues:0

SRC-script

挖掘src常用脚本

Language:PythonStargazers:0Issues:1Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:PHPLicense:GPL-3.0Stargazers:0Issues:2Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

wooyun-payload

从wooyun中提取的payload,以及burp插件

Language:JavaStargazers:0Issues:1Issues:0