trusttruth

trusttruth

Geek Repo

0

followers

0

following

Company:yt

Location:sz

Github PK Tool:Github PK Tool

trusttruth's repositories

CyberSec-Books

Cyber Security Book

Stargazers:2Issues:0Issues:0
Language:GoStargazers:1Issues:1Issues:0

AD-Pentest-Notes

用于记录内网渗透(域渗透)学习 :-)

Stargazers:0Issues:0Issues:0

bootcamp

A open contribute bootcamp to develop DevSecOps skills...

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:1Issues:1

domain_hunter_pro

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Language:JavaStargazers:0Issues:0Issues:0

gin-csrf

CSRF protection middleware for Gin.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Golang-100-Days

Golang - 100天从新手到大师

Language:SmartyStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

lx-music-desktop

一个基于 electron 的音乐软件

Language:VueLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Pentest-and-Development-Tips

A collection of pentest and development tips

Stargazers:0Issues:0Issues:0

pentest-tools

内网渗透的一些工具

Language:PowerShellStargazers:0Issues:0Issues:0

Powershell-Attack-Guide

Powershell攻击指南----黑客后渗透之道

Language:PowerShellStargazers:0Issues:0Issues:0

proxyshell

Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207

Language:PythonStargazers:0Issues:0Issues:0

QMD_Android

for release.

Stargazers:0Issues:0Issues:0

ShadowBrokersFiles

Cracked ShadowBrokers tools and latested dumps 😎

Stargazers:0Issues:0Issues:0

Tide

目前实现了网络空间资产探测、指纹检索、漏洞检测、漏洞全生命周期管理、poc定向检测、暗链检测、挂马监测、敏感字检测、DNS监测、网站可用性监测、漏洞库管理、安全预警等等~

Stargazers:0Issues:0Issues:0

Web-Fuzzing-Box

Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...字典运用于实战案例:https://gh0st.cn/archives/2019-11-11/1

Language:HTMLStargazers:0Issues:0Issues:0

XSS-Payloads

List of XSS Vectors/Payloads

Stargazers:0Issues:0Issues:0