testRemake's repositories

Active-Directory-Pentest-Notes

个人域渗透学习笔记

Stargazers:0Issues:0Issues:0

AI-for-Security-Learning

安全场景、基于AI的安全算法和安全数据分析学习资料整理

Stargazers:0Issues:0Issues:0

aquatone

A Tool for Domain Flyovers

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Auto_Pentest_Tool_Course

《自动化漏洞挖掘技术实践》相关资料及脚本

Stargazers:0Issues:1Issues:0

awesome-bug-bounty

A comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.

License:CC0-1.0Stargazers:0Issues:0Issues:0

AWVS12_Docker

AWVS12 最新版本12.0.190902105_x64

Language:DockerfileStargazers:0Issues:0Issues:0

bug-bounty-reference

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

Stargazers:0Issues:0Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:0Issues:0

CThun

集成快速端口扫描服务识别和暴力破解

Language:PythonStargazers:0Issues:0Issues:0

docem

Uility to embed XXE and XSS payloads in docx,odt,pptx,etc (OXML_XEE on steroids)

Language:PythonStargazers:0Issues:0Issues:0

footprint

个人笔记

License:GPL-2.0Stargazers:0Issues:0Issues:0

github-search

Tools to perform basic search on GitHub.

Language:JavaScriptStargazers:0Issues:0Issues:0

HFish

Extend the enterprise security test open source honeypot system , Record hacker attacks. 扩展企业安全测试主动诱导型开源蜜罐框架系统,记录黑客攻击手段

License:GPL-3.0Stargazers:0Issues:0Issues:0

Java

27天成为Java大神

License:Artistic-2.0Stargazers:0Issues:0Issues:0

Ladon

Ladon一款用于大型网络渗透的多线程插件化综合扫描神器,含端口扫描、服务识别、网络资产、密码爆破、高危漏洞检测以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描。5.5版本内置39个功能模块,通过多种协议以及方法快速获取目标网络存活主机IP、计算机名、工作组、共享资源、网卡地址、操作系统版本、网站、子域名、中间件、开放服务、路由器、数据库等信息,漏洞检测包含MS17010、Weblogic、ActiveMQ、Tomcat、Struts2等,密码爆破11种含数据库(Mysql、Oracle、MSSQL)、FTP、SSH(Linux主机)、VNC、Windows密码(IPC、WMI、SMB)、Weblogic后台、Rar压缩包密码等,Web指纹识别模块可识别75种(Web应用、中间件、脚本类型、页面类型)等,可高度自定义插件POC支持.NET程序集、DLL(C#/Delphi/VC)、PowerShell等语言编写的插件,支持通过配置INI批量调用任意外部程序或命令,EXP生成器可一键生成漏洞POC快速扩展扫描能力。Ladon支持Cobalt Strike插件化扫描快速拓展内网进行横向移动。

License:MITStargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

Learn-Web-Hacking

Study Notes For Web Hacking / Web安全学习笔记

Language:PythonLicense:CC0-1.0Stargazers:0Issues:0Issues:0

maltrail

Malicious traffic detection system

License:MITStargazers:0Issues:0Issues:0

notes

Security & Development

Stargazers:0Issues:0Issues:0

pentest-tools

Custom pentesting tools

Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

security

security tools

Language:PythonStargazers:0Issues:0Issues:0

Security-Data-Analysis-and-Visualization

2018-2020青年安全圈-活跃技术博主/博客

Language:TSQLStargazers:0Issues:0Issues:0

Security-PPT

大安全各领域各公司各会议分享的PPT

Stargazers:0Issues:0Issues:0

ShadowSocksShare

Python爬虫/Flask网站/免费ShadowSocks帐号/ssr订阅/json API

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

vulnhub-writeups

Writeups for Vulnhub's boot2root machines that I've done

Stargazers:0Issues:0Issues:0

WebCrack

网站后台弱口令/万能密码批量检测工具

Stargazers:0Issues:0Issues:0

xss_payloads

Exploitation for XSS

Stargazers:0Issues:0Issues:0