sec-u's repositories

AboutSecurity

Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.

Language:HTMLStargazers:0Issues:0Issues:0

AppMessenger

一款适用于以APP病毒分析、APP漏洞挖掘、APP开发、HW行动/红队/渗透测试团队为场景的移动端(Android、iOS)辅助分析工具

Stargazers:0Issues:0Issues:0

APT_Digital_Weapon

Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.

License:GPL-3.0Stargazers:0Issues:0Issues:0

awesome-malware-analysis

Defund the Police.

License:NOASSERTIONStargazers:0Issues:0Issues:0

bayonet

bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统

Language:PythonStargazers:0Issues:0Issues:0

BinaryNote

二进制安全学习笔记

Stargazers:0Issues:0Issues:0

CodeAnalysis

Static Code Analysis

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CSDNBlog-Security-Based

为了更好地管理博客文章,分享更好的知识,该系列资源为作者CSDN博客的备份文件。本资源为网络安全自学篇,包括作者安全工具利用、Web渗透、系统安全、CVE漏洞复现、安全论文及会议等知识,希望对您有所帮助!一起加油。

Stargazers:0Issues:0Issues:0

CTF-Tools-1

该资源是作者收集各种类型CTF比赛的常用工具,包括Web、RE、Misc、Crypto、PWN、IOT等方向,非常适合安全初学者。希望对您有所帮助,也欢迎大家补充~

Stargazers:0Issues:0Issues:0

CTF-WP

该部分知识总结自己CTF相关的题目,希望对您有所帮助~

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

CyberSecurityBox

该资源为网络安全和Web渗透各种类型题目的离线靶场,主要采用PHP语言实现,包括XSS攻击、文件上传漏洞、SQL注入等,基础性资源,希望对安全初学者有所帮助。加油~

Language:PHPStargazers:0Issues:0Issues:0

Datasets-Security

该资源为安全相关的数据集,包括恶意URL、恶意流量、图像分类、恶意软件等,希望对您有所帮助~

Stargazers:0Issues:0Issues:0

DongTai

“火线~洞态IAST”是一款专为甲方安全人员、代码审计工程师和0 Day漏洞挖掘人员量身打造的辅助工具,可用于集成devops环境进行漏洞检测、作为代码审计的辅助工具和自动化挖掘0 Day。

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DongTai-agent-java

Java Agent is a Java application probe of DongTai IAST, which collects method invocation data during runtime of Java application by dynamic hooks.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

hvv-2021

该资源为2021年hvv在线笔记,希望对您有所帮助。

Stargazers:0Issues:0Issues:0

Information_Security_Books

150本信息安全方面的书籍书籍(持续更新)

Stargazers:0Issues:0Issues:0

Log4j-check

log4J burp被扫插件、CVE-2021-44228、支持dnclog.cn和burp内置DNS、可配合JNDIExploit生成payload

Stargazers:0Issues:0Issues:0

LogonTracer

Investigate malicious Windows logon by visualizing and analyzing Windows event log

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Medusa

:cat2:Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件、文件获取等功能,持续开发中

License:GPL-3.0Stargazers:0Issues:0Issues:0

momo-code-sec-inspector-java

IDEA静态代码安全审计及漏洞一键修复插件

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

NetworkSecuritySelf-study

这是作者的系列网络安全自学教程,主要是关于网安工具和实践操作的在线笔记,希望对大家有所帮助,学无止境,加油。

Language:PythonStargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Language:C#Stargazers:0Issues:0Issues:0

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

License:NOASSERTIONStargazers:0Issues:0Issues:0

PDacl

Play Doh Windows ACL Tools

Language:C++Stargazers:0Issues:1Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0

Software-Security-Course

该资源为《软件安全》课程实验及工具,包括PE文件解析、数字签名解析、恶意软件分析、CVE漏洞复现等。希望对您有所帮助~

Language:PythonStargazers:0Issues:0Issues:0

SystemSecurity-ReverseAnalysis

该资源为系统安全和逆向分析实验,包括作者从零学习恶意代码分析、病毒逆向分析的工具及样本,基础性文章,希望对您有所帮助~

Stargazers:0Issues:0Issues:0

The-Hacker-Recipes

This project is aimed at freely providing technical guides on various hacking topics: Active Directory services, web services, servers, intelligence gathering, physical intrusion, phishing, mobile apps, iot, social engineering, etc.

License:GPL-3.0Stargazers:0Issues:0Issues:0