liuxiaohui's starred repositories

dirsearch

Web path scanner

Language:PythonStargazers:11717Issues:0Issues:0
Language:PHPLicense:Apache-2.0Stargazers:315Issues:0Issues:0

javassist

Java bytecode engineering toolkit

Language:JavaLicense:NOASSERTIONStargazers:4081Issues:0Issues:0

my-ctf-challenges

My CTF Challenges

Language:CSSStargazers:206Issues:0Issues:0

patching

An Interactive Binary Patching Plugin for IDA Pro

Language:PythonLicense:MITStargazers:806Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:2268Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:83410Issues:0Issues:0

Fuzzing-Dicts

Web Security Dictionary

Stargazers:976Issues:0Issues:0

upload-fuzz-dic-builder

上传漏洞fuzz字典生成脚本

Language:PythonLicense:MITStargazers:1199Issues:0Issues:0

pentest-fuzz-dict

渗透测试工作中经常使用的字典集合

Language:PHPStargazers:1523Issues:0Issues:0

Dictionary-Of-Pentesting

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

Language:ShellStargazers:1870Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:7324Issues:0Issues:0

RedTeam_BlueTeam_HW

红蓝对抗以及护网相关工具和资料,内存shellcode(cs+msf)和内存马查杀工具

Language:JavaLicense:MITStargazers:2196Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:HTMLLicense:Apache-2.0Stargazers:6462Issues:0Issues:0

AngelSword

Python3编写的CMS漏洞检测框架

Language:PythonStargazers:1449Issues:0Issues:0

redteam-arsenal

Some binaries/scripts that may be useful in red team/pentest exercises

Language:PowerShellLicense:NOASSERTIONStargazers:20Issues:0Issues:0

Adinfo

域信息收集工具

Language:GoStargazers:379Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13154Issues:0Issues:0

IoT-vulhub

IoT 固件漏洞复现环境

License:NOASSERTIONStargazers:1Issues:0Issues:0

Security-Learning

对于安全学习的一些总结,更新ing,期待 Fork & Star!

Language:PythonStargazers:277Issues:0Issues:0

OSCP_study_guide

Notes of my OSCP study plan

Language:PowerShellStargazers:458Issues:0Issues:0

CDK

📦 Make security testing of K8s, Docker, and Containerd easier.

Language:GoLicense:Apache-2.0Stargazers:3805Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:5490Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:5737Issues:0Issues:0

mysql-fake-server

MySQL Fake Server (纯Java实现,支持GUI版和命令行版,提供Dockerfile,支持多种常见JDBC利用)

Language:JavaStargazers:640Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:59140Issues:0Issues:0

SecBooks

安全类各家文库大乱斗

Language:HTMLStargazers:821Issues:0Issues:0

ThinkPHP-Vuln

关于ThinkPHP框架的历史漏洞分析集合

License:MITStargazers:1025Issues:0Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language:PythonLicense:MITStargazers:2893Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:4458Issues:0Issues:0