fish95278's repositories

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:1Issues:0

2023Hvv

2023 HVV情报速递~

Stargazers:0Issues:0Issues:0

360tianqingRCE

捕获攻击队0day 360tianqingRCE

Language:PythonStargazers:0Issues:1Issues:0

About-Attack

一个旨在通过应用场景 / 标签对 Github 红队向工具 / 资源进行分类收集,降低红队技术门槛的手册【持续更新】

License:MITStargazers:0Issues:1Issues:0

CVE-2021-26855-PoC

PoC exploit code for CVE-2021-26855

Language:GoStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

goby_poc

goby poc or exp,分享goby最新网络安全漏洞检测或利用代码

Stargazers:0Issues:1Issues:0

GoldenEye

GoldenEye Layer 7 (KeepAlive+NoCache) DoS Test Tool

Language:PythonStargazers:0Issues:1Issues:0

Joker

一款基于Http.sys的利用工具

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (Windows提权漏洞合集)

Language:CLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

KNR-XSS-Payloads

Payloads For XSS

Stargazers:0Issues:1Issues:0

Middleware-Vulnerability-detection

CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15

Language:PythonStargazers:0Issues:1Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:0Issues:0Issues:0

PentesterSpecialDict

渗透测试人员专用精简化字典 Dictionary for penetration testers happy hacker

Language:PythonStargazers:0Issues:1Issues:0

POC-EXP-2

Web端POC-EXP 整理

Language:PythonStargazers:0Issues:1Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub.

Stargazers:0Issues:1Issues:0

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or CVE from Github by CVE ID.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Language:YARAStargazers:0Issues:1Issues:0

redtool

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

Language:ShellStargazers:0Issues:1Issues:0

ShiroHacker

针对Spring的一键改Shiro Key工具

Stargazers:0Issues:1Issues:0

SocialFish

Phishing Tool & Information Collector

Language:CSSLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0
Language:JavaStargazers:0Issues:1Issues:0

supplier

主流供应商的一些攻击性漏洞汇总

Stargazers:0Issues:1Issues:0

tar1090

Improved web interface for dump1090-fa

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

tsunami-security-scanner

Tsunami is a general purpose network security scanner with an extensible plugin system for detecting high severity vulnerabilities with high confidence.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

wechat-export

获取微信聊天记录数据库密钥并导出聊天记录,各版本通用。

Stargazers:0Issues:1Issues:0

YYeTsBot

🎬 人人影视bot,完全对接人人影视全部无删减资源

Language:PythonLicense:MITStargazers:0Issues:1Issues:0