sfdota's repositories
-Grade-two-builder
to pass the exam
AllAboutBugBounty
All about bug websites (bypasses, payloads, and etc)
AV_Evasion_Tool
掩日 - 免杀执行器生成工具
awesome-bugbounty-builder
Awesome Bug bounty builder Project
Bringing-Old-Photos-Back-to-Life
Bringing Old Photo Back to Life (CVPR 2020 oral)
Burp-Suite-Certified-Practitioner-Exam-Study
Burp Suite Certified Practitioner Exam Study
Cobalt_Strike_wiki
Cobalt Strike系列
De1CTF2020
De1CTF2020
dict-hub
红队字典:服务默认/弱口令、设备默认/弱口令
farmscan_domain_plus
collect domains
GhostShell
Malware indetectable, with AV bypass techniques, anti-disassembly, etc.
Golden-Guide-for-Pentesting
Golden Guide
JDSRC-Small-Classroom
京东SRC小课堂系列文章
keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
LogAnalysisAssistant
应急响应、取证过程中的Windows日志辅助分析工具
Perun
Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架
php_bug_wiki
代码审计相关的一些知识
php_bugs
PHP代码审计分段讲解
POC
my POC for vul
POC-T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
ras-2019-python-for-pentesters
Materials for the RAS 2019 Python for Pentesters Course
src
日常src平台域名收集
study
手把手教你写PHP协程扩展(teach you to write php coroutine extension by hand)
SuperXSS
Make XSS Great Again
test
test
VunHunterTips
漏洞挖掘技巧及其一些工具集成
xssplatform
一个经典的XSS渗透管理平台