pyshe11's repositories

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:1Issues:0Issues:0

1000php

1000个PHP代码审计案例(2016.7以前乌云公开漏洞)

Language:HTMLStargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

awesome-pentest-cheat-sheets

Collection of the cheat sheets useful for pentesting

Stargazers:0Issues:0Issues:0

ctf-wiki

CTF Wiki Online

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

docker-vulnerability-environment

Use the docker to build a vulnerability environment

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:0Issues:0Issues:0

gold-miner

掘金翻译计划,翻译掘金上优质的英文文章

Stargazers:0Issues:0Issues:0

learn_python3_spider

python爬虫教程系列、从0到1学习python爬虫,包括浏览器抓包,手机APP抓包,各种爬虫涉及的模块的使用,如:requests、beautifulSoup、selenium、appium、scrapy等,以及IP代理,验证码识别,Mysql,MongoDB数据库的python使用,多线程多进程爬虫的使用,css 爬虫加密逆向破解,JS爬虫逆向,爬虫项目实战实例等

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MYSQL_SQL_BYPASS_WIKI

mysql注入,bypass的一些心得

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

PocCollect

a plenty of poc based on python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

RedTeamer

红方人员作战执行手册

Stargazers:0Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Scanners-Box

安全从业人员常用开源工具资料合集

Stargazers:0Issues:0Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:0Issues:0

shadowsocks-rss

ShadowsocksR update rss, SSR organization https://github.com/shadowsocksr

Stargazers:0Issues:0Issues:0

subDomainsBrute

A simple and fast sub domain brute tool for pentesters

Language:PythonStargazers:0Issues:0Issues:0

VulApps

快速搭建各种漏洞环境(Various vulnerability environment)

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellStargazers:0Issues:0Issues:0

VulScript

https://github.com/0xwindows/VulScritp.git

Language:PythonStargazers:0Issues:0Issues:0

VulScritp

内网渗透脚本

Language:PythonStargazers:0Issues:0Issues:0

Web-Security-Learning

Web-Security-Learning

Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

wooyun_public

乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

Language:PythonStargazers:0Issues:0Issues:0

WvsScannerQueue

Acunetix Web Vulnerability Scanner Python辅助脚本

Language:PythonStargazers:0Issues:0Issues:0