GGbond (t1gress)

t1gress

Geek Repo

Location:shanghai

Github PK Tool:Github PK Tool

GGbond's repositories

Dictionary-Of-Pentesting

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

Language:ShellStargazers:1Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

Stargazers:0Issues:0Issues:0

Apktool

A tool for reverse engineering Android apk files

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AuxTools

渗透辅助工具

Stargazers:0Issues:0Issues:0

Awesome-POC

一个各类漏洞POC知识库

Stargazers:0Issues:0Issues:0

cheng1107

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

cloudTools

云资产管理工具 目前工具定位是云安全相关工具,目前是两个模块 云存储工具、云服务工具, 云存储工具主要是针对oss存储、查看、删除、上传、下载、预览等等 云服务工具主要是针对rds、服务器的管理,查看、执行命令、接管等等

Stargazers:0Issues:0Issues:0

DogCs4.4

cs4.4修改去特征狗狗版(美化ui,去除特征,自带bypass核晶截图等..)

Stargazers:0Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

electron_shell

Developing a more covert Remote Access Trojan (RAT) tool by leveraging Electron's features for command injection and combining it with remote control methods.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:0Issues:0Issues:0

LearnGolang

《Golang学习资源大全-只有Go语言才能改变世界》Only Golang Can Change The World.

Stargazers:0Issues:0Issues:0

LinuxTQ

《Linux提权工具与方法论》

Stargazers:0Issues:0Issues:0

Note-1

笔记

Stargazers:0Issues:0Issues:0

owasp-mstg

The Mobile Security Testing Guide (MSTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

PasswordDic

渗透测试常用密码字典合集(持续更新)

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

pinduoduo_backdoor_unpacker

Samples and Unpacker of malicious backdoors and exploits developed and used by Pinduoduo

Language:JavaStargazers:0Issues:0Issues:0

powershell-bypass

powershell命令免杀的小工具,可过Defender、360等,可执行上线cobaltstrike、添加计划任务等。 A powershell loader bypass anti-virus

Language:C#Stargazers:0Issues:0Issues:0

Suture_Box

集合渗透测试常用工具进行一键扫描的缝合怪

Stargazers:0Issues:0Issues:0

swagger-exp

A Swagger API Exploit

Language:JavaScriptStargazers:0Issues:0Issues:0

TpImg

typora笔记插图

Stargazers:0Issues:1Issues:0

Vuln-List

(持续更新)对网上出现的各种OA、中间件、CMS等漏洞进行整理,主要包括漏洞介绍、漏洞影响版本以及漏洞POC/EXP等,并且会持续更新。

Stargazers:0Issues:0Issues:0

web3-awesome

web3百科全书👏🏻 打造 web3 全球第一中文资源

Language:HTMLStargazers:0Issues:0Issues:0

x2Ldr

nim免杀过某数字、某绒

Stargazers:0Issues:0Issues:0