taotao's repositories

Language:PythonStargazers:5Issues:0Issues:0

Android-Reverse-interview

主要针对移动安全中Android逆向工程师、漏洞挖掘工程师、渗透工程师的面试指南

Stargazers:0Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

bounty-targets-data

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:0Issues:0Issues:0

BountyHunterInChina

重生之我是赏金猎人系列,分享自己和团队在SRC、项目实战漏洞测试过程中的有趣案例

License:MITStargazers:0Issues:0Issues:0

bug-bounty-recon-dataset

recon data for public bug bounty programs. due to extreme abuse via automated tools & requests from multiple threat intelligence teams, this project has been archived & moved.

Stargazers:0Issues:0Issues:0

cf

Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CodeQL

《深入理解CodeQL》Finding vulnerabilities with CodeQL.

Stargazers:0Issues:0Issues:0

CVE-2021-26084_Confluence

Confluence Server Webwork OGNL injection

Stargazers:0Issues:0Issues:0

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Stargazers:0Issues:0Issues:0

cve-2022-23131

cve-2022-23131

Stargazers:0Issues:0Issues:0

dic

渗透字典,框架信息泄露,备份文件泄露,配置文件泄露。字典

Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

License:MITStargazers:0Issues:0Issues:0

fuzzDicts

渗透测试路径字典,爆破字典。内容来自互联网和实战积累。

Stargazers:0Issues:0Issues:0

inventory

Asset inventory on public bug bounty programs.

License:MITStargazers:0Issues:0Issues:0

JavaSecInterview

打造最强的Java安全研究与安全开发面试题库,帮助师傅们找到满意的工作

Stargazers:0Issues:0Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:0Issues:0Issues:0

Pentest_Interview

个人准备渗透测试和安全面试的经验之谈,和去部分厂商的面试题,干货真的满满~

Stargazers:0Issues:0Issues:0

sec-interview

信息安全面试题汇总

Stargazers:0Issues:0Issues:0

Sec-Interview-1

Web安全工程师/信息安全工程师/渗透测试工程师 面试题库

Stargazers:0Issues:0Issues:0

Sec-Interview-4-2023

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

Stargazers:0Issues:0Issues:0

Security_Q-A

一直在更新的安全面试题

Stargazers:0Issues:0Issues:0

Security_Service_Interview

安全面试经验汇总 (80+篇)

Stargazers:0Issues:0Issues:0

SecurityInterviewGuide

网络信息安全从业者面试指南

License:GPL-3.0Stargazers:0Issues:0Issues:0

shiro

Apache Shiro

License:Apache-2.0Stargazers:0Issues:0Issues:0

soc

soc

Language:VueStargazers:0Issues:0Issues:0

SomePocsuitePoc

SomePocsuitePoc

Stargazers:0Issues:0Issues:0

test

test

Language:PythonStargazers:0Issues:0Issues:0

testaaa

Java web common vulnerabilities and security code which is base on springboot and spring security

Stargazers:0Issues:0Issues:0

w13scan

Passive Security Scanner (被动式安全扫描器)

License:GPL-2.0Stargazers:0Issues:0Issues:0