mark.zhang (mark-zh)

mark-zh

Geek Repo

Company:Ctrl+C, Ctrl+V.

Location:ShangHai, China

Home Page:https://www.cnblogs.com/mark-zh

Github PK Tool:Github PK Tool

mark.zhang's repositories

django-webscan

🍉一款基于Python-Django的多功能Web安全渗透测试工具,包含漏洞扫描,端口扫描,指纹识别,目录扫描,旁站扫描,域名扫描等功能。

Language:PythonLicense:Apache-2.0Stargazers:5Issues:0Issues:0

1earn

暂停维护 | ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Bug-Bounty-Resources

Write-ups of All types Bugs

Stargazers:0Issues:0Issues:0

BurpSuitePro-2.1

什么? 你想用免费的BurpSuitePro版本!!!

Stargazers:0Issues:1Issues:0

CVE-2021-26084

CVE-2021-26084 Remote Code Execution on Confluence Servers

Stargazers:0Issues:0Issues:0

FingerprintHub

侦查守卫(ObserverWard)的指纹库

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

HackReport

渗透测试报告/资料文档/渗透经验文档/安全书籍

Stargazers:0Issues:0Issues:0

Hash-Buster

Crack hashes in seconds.

License:MITStargazers:0Issues:0Issues:0

Information_Security_Books

150本信息安全方面的书籍书籍(持续更新)

Stargazers:0Issues:0Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

Language:JavaStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

log4shell-detector

Detector for Log4Shell exploitation attempts

Language:PythonStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

MTA-Exploit-Framework

framework scan web. Team MSEC

Stargazers:0Issues:0Issues:0

MySQL_Fake_Server

MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize

Language:PythonStargazers:0Issues:1Issues:0

Pentest101

每周分享一些关于渗透测试的知识点

Stargazers:0Issues:0Issues:0

Poc

PoC collection of Atlassian(Jira, Confluence, Bitbucket) products and Jenkins, Solr, Nexus

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

reapoc

OpenSource Poc && Vulnerable-Target Storage Box.

License:Apache-2.0Stargazers:0Issues:0Issues:0

red-team

Notes, red team materials, testing tools, etc.

Language:PowerShellStargazers:0Issues:1Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0

RWAL-Scan

Rich woman address list scanner --富婆地址列表扫描器

Stargazers:0Issues:0Issues:0

Sec-Interview-4-2023

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

Stargazers:0Issues:0Issues:0

springboot_scan

Springboot directory scanning

Stargazers:0Issues:0Issues:0

SRC

src资产收集

Language:HTMLStargazers:0Issues:0Issues:0

Study

记录渗透测试学习中的笔记

Language:PythonStargazers:0Issues:1Issues:0

trykk.github.io

可 fork 的博客教程模板

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0