tallerboy's repositories

SecBooks

eBooks about Security, Hacker, Penetration Test. 1) All book files are collected from internet and only for preview and review purposes, it cannot be used for commercial purposes. The copyright of this book belongs to the corresponding author. Please delete it 24 hours after downloading. 2) Contact me if you want to delete any book.(taller@126.com)

Stargazers:20Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

OSCE-Complete-Guide

OSWE, OSEP, OSED

Stargazers:1Issues:0Issues:0

OSCP-Human-Guide

My own OSCP guide

web-payloads

Payload Arsenal for Pentration Tester and Bug Bounty Hunters

Language:PHPStargazers:1Issues:0Issues:0

yersinia

A framework for layer 2 attacks

Language:CLicense:GPL-2.0Stargazers:1Issues:0Issues:0

0install

A bash script that will automatically install Bug Hunting tools used for recon

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

License:MITStargazers:0Issues:0Issues:0

Ciphey

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

License:MITStargazers:0Issues:0Issues:0

clash

A rule-based tunnel in Go.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Clash-for-Windows_Chinese

clash for windows汉化版. 提供clash for windows的汉化版, 汉化补丁及汉化版安装程序

Language:JavaScriptStargazers:0Issues:0Issues:0

Cyber_Security_Interview_Questions

Cyber Security Interview Questions ( and some answers )

Stargazers:0Issues:0Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

docker-bench-security

The Docker Bench for Security is a script that checks for dozens of common best-practices around deploying Docker containers in production.

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

HFish

安全、可靠、简单、免费的企业级蜜罐

Stargazers:0Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0

NetExec

The Network Execution Tool

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

operation-bag-of-toys

Planning for the Christmas heist

Stargazers:0Issues:0Issues:0

osed-scripts

bespoke tooling for offensive security's Windows Usermode Exploit Dev course (OSED)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

privilege-escalation-awesome-scripts-suite

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:MITStargazers:0Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Shadowrocket-ADBlock-Rules

提供多款 Shadowrocket 规则,带广告过滤功能。用于 iOS 未越狱设备选择性地自动翻墙。

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SSRF_Vulnerable_Lab

This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack

Language:PHPStargazers:0Issues:1Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

taotie_awd_framework

AWD framework自动攻击框架 ,实现了批量攻击、提交flag、维持权限等功能。

Stargazers:0Issues:0Issues:0
License:GPL-2.0Stargazers:0Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Stargazers:0Issues:0Issues:0