tyskill's repositories

Awesome-CobaltStrike

cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources

Stargazers:1Issues:0Issues:0

exp-hub

漏洞复现:打点漏洞、提权漏洞、内网漏洞

Language:HTMLStargazers:1Issues:0Issues:0

exploitdb

The official Exploit Database repository

Language:CLicense:GPL-2.0Stargazers:1Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:1Issues:0Issues:0

htshells

Self contained htaccess shells and attacks

Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

ImageHost

博客图床

java-memshell-scanner

通过jsp脚本扫描java web Filter/Servlet型内存马

Language:JavaStargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

Middleware-Vulnerability-detection

CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15

Language:PythonStargazers:1Issues:0Issues:0

MiscSecNotes

some learning notes about Web Application Security、 Penetration Test

License:MITStargazers:1Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:1Issues:0Issues:0

PocList

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.7-GetOnlineCookie/VMware-vCenter-GetAnyFile/yongyou-GRP-U8-XXE/Oracle-WebLogic-CVE-2020-14883/Oracle-WebLogic-CVE-2020-14882/Apache-Solr-GetAnyFile/F5-BIG-IP-CVE-2021-22986/Sonicwall-SSL-VPN-RCE/GitLab-Graphql-CNVD-2021-14193/D-Link-DCS-CVE-2020-25078/WLAN-AP-WEA453e-RCE/360TianQing-Unauthorized/360TianQing-SQLinjection/FanWeiOA-V8-SQLinjection/QiZhiBaoLeiJi-AnyUserLogin/QiAnXin-WangKangFirewall-RCE

Language:JavaStargazers:1Issues:0Issues:0

reverse-shell-generator

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

Language:JavaScriptStargazers:1Issues:0Issues:0

the-art-of-command-line

Master the command line, in one page

Stargazers:1Issues:0Issues:0

tyskill.github.io

tyskill的博客

Language:HTMLStargazers:1Issues:1Issues:0

vulbase

各大漏洞文库合集

Language:HTMLStargazers:1Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:1Issues:0Issues:0

Best-websites-a-programmer-should-visit-zh

程序员应该访问的最佳网站中文版

License:MITStargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

java-learning

旨在打造在线最佳的 Java 学习笔记,含博客讲解和源码实例,包括 Java SE 和 Java Web

Language:JavaStargazers:0Issues:0Issues:0

kali-Linux-learning

🐺Kali Linux学习资料(Books&WebSites)

Stargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

有关渗透测试的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

Red-Team-Challenge-Questions

We publish our challenge questions for everyone.

Stargazers:0Issues:0Issues:0

sec-dev-in-action-src

《白帽子安全开发实战》配套代码

Language:GoStargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Language:JavaStargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

ysomap

A helpful Java Deserialization exploit framework.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0