x51 (xfiftyone)

xfiftyone

Geek Repo

Location:China

Github PK Tool:Github PK Tool

x51's starred repositories

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:17559Issues:575Issues:183

owasp-mastg

The Mobile Application Security Testing Guide (MASTG) is a comprehensive manual for mobile app security testing and reverse engineering. It describes the technical processes for verifying the controls listed in the OWASP Mobile Application Security Verification Standard (MASVS).

Language:PythonLicense:CC-BY-SA-4.0Stargazers:11643Issues:422Issues:1094

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

Quasar

Remote Administration Tool for Windows

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:8371Issues:307Issues:558

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8295Issues:149Issues:731

pspy

Monitor linux processes without root permissions

Language:GoLicense:GPL-3.0Stargazers:4878Issues:52Issues:12

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Awesome-CobaltStrike

List of Awesome CobaltStrike Resources

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

goHackTools

Hacker tools on Go (Golang)

Language:GoLicense:MITStargazers:2117Issues:92Issues:7

chunked-coding-converter

Burp suite 分块传输辅助插件

Language:JavaLicense:MITStargazers:1920Issues:31Issues:9

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

JNDI-Exploit-Kit

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)

Language:JavaLicense:MITStargazers:892Issues:19Issues:0

Active_Directory_Advanced_Threat_Hunting

This repo is about Active Directory Advanced Threat Hunting

Language:PowerShellStargazers:493Issues:22Issues:0