Wh1sht's repositories

Fastjson

Fastjson姿势技巧集合

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

AVIator

Antivirus evasion project

License:GPL-3.0Stargazers:0Issues:0Issues:0

Dictionary-Of-Pentesting

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

Stargazers:0Issues:0Issues:0

PrintSpoofer

Abusing Impersonation Privileges on Windows 10 and Server 2019

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:1Issues:0Issues:0

ThinkPHP-Vuln

关于ThinkPHP框架的历史漏洞分析集合

License:MITStargazers:0Issues:0Issues:0

ReverseTCPShell

PowerShell ReverseTCP Shell - Framework

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Struts2-Scan

Struts2全漏洞扫描利用工具

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Osmedeus

Fully automated offensive security tool for reconnaissance and vulnerability scanning

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2018-9276

CVE-2018-9276 PRTG < 18.2.39 Authenticated Command Injection (Reverse Shell)

Language:PythonStargazers:0Issues:0Issues:0

The-Hacker-Playbook-3-Translation

对 The Hacker Playbook 3 的翻译。

Stargazers:0Issues:0Issues:0

K8tools

K8工具(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PythonStargazers:0Issues:0Issues:0

HexoEditor

this markdown Editor for hexo blog

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

hackthebox-writeups

Writeups for HacktheBox 'boot2root' machines

License:GPL-3.0Stargazers:0Issues:0Issues:0

CaptfEncoder

CaptfEncoder 跨平台网络安全工具套件

Language:CSSStargazers:0Issues:0Issues:0

Web-CTF-Cheatsheet

Web CTF CheatSheet 🐈

Language:RubyStargazers:0Issues:0Issues:0

metasploitable3

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

VulScan

漏洞扫描:st2、tomcat、未授权访问等等

Language:PythonStargazers:0Issues:0Issues:0

awd-platform

platform for awd

Language:PythonStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

Wh1sht.github.io

I want to change the world with code

Language:HTMLStargazers:1Issues:0Issues:0

Vub_ENV

跟踪真实漏洞相关靶场环境搭建

Language:PHPStargazers:0Issues:0Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:1Issues:0Issues:0

wtfpython

A collection of surprising Python snippets and lesser-known features.

Language:PythonLicense:WTFPLStargazers:0Issues:0Issues:0