wIngy123's repositories

100-redteam-projects

Projects for security students

Language:JavaStargazers:0Issues:0Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

api_wordlist

A wordlist of API names for web application assessments

Stargazers:0Issues:0Issues:0

APIFuzzer

Fuzz test your application using your OpenAPI or Swagger API definition without coding

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BlueTeam-Tools

Tools and Techniques for Blue Team / Incident Response

Stargazers:0Issues:0Issues:0

CTF

CTF chall write-ups, files, scripts etc (trying to be more organised LOL)

Language:PythonStargazers:0Issues:0Issues:0

DetectDee

DetectDee: Hunt down social media accounts by username, email or phone across social networks.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

bucket-takeover-lab

子域名接管的几种变体靶场

Stargazers:0Issues:0Issues:0

digital-forensics-lab

Free hands-on digital forensics labs for students and faculty

Stargazers:0Issues:0Issues:0

exploit-notes

Sticky notes for pentesting.

License:MITStargazers:0Issues:0Issues:0

Hacking-With-Golang

Golang安全资源合集

Stargazers:0Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Havoc

The Havoc Framework.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

http-request-splitting-lab

HTTP请求拆分靶场

Stargazers:0Issues:0Issues:0

Infosec-Notes

Notes from various sources for preparing to take the OSCP, Capture the Flag challenges, and Hack the Box machines.

Stargazers:0Issues:0Issues:0

java-memshell-generator-release

一款支持高度自定义的 Java 内存马生成工具

Stargazers:0Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

License:Apache-2.0Stargazers:0Issues:0Issues:0

mooc-work-answer

🥇=🎉免费开源🎉,智慧职教(兼容新版) 职教云 mooc 慕课 MOOC学院 ✅答题 ✅考试 ✅测验 ✅刷课💯 mooc.icve.com.cn 自动刷课答题考试100分程序,对应自动生成题库匹配答案📜,准确率100%,稳定,免费工具,简单上手🎁

Language:PythonStargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

License:MITStargazers:0Issues:0Issues:0

POC

2023HW漏洞整理,收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了300多个poc/exp,长期更新。

Stargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

security-and-auditing-full-course-s23

The ultimate, most advanced, security, DeFi, assembly, web3 auditor course ever created.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

URLFinder

一款快速、全面、易用的页面信息提取工具,可快速发现和提取页面中的JS、URL和敏感信息。

License:MITStargazers:0Issues:0Issues:0

VolWeb

A centralized and enhanced memory analysis platform

License:GPL-3.0Stargazers:0Issues:0Issues:0

WADComs.github.io

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

License:GPL-3.0Stargazers:0Issues:0Issues:0

web-sec

WEB安全手册(红队安全技能栈),漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】

Stargazers:0Issues:0Issues:0

xct-s-wiki

https://notes.vulndev.io/

Stargazers:0Issues:0Issues:0