xifa075's starred repositories

study-bug-bounty

Beginner Guide to Bug Hunting

Stargazers:680Issues:0Issues:0

GoogleHackingTool

在线Google Hacking 小工具

Language:JavaScriptStargazers:207Issues:0Issues:0

awesome-infosec

A curated list of awesome infosec courses and training resources.

Stargazers:5154Issues:0Issues:0

Pentest_questions

渗透测试面试题目

Stargazers:150Issues:0Issues:0

xssfinder

XSS discovery tool

Language:GoLicense:GPL-3.0Stargazers:200Issues:0Issues:0

DCSec

域控安全one for all

Stargazers:695Issues:0Issues:0

Memoryshell-JavaALL

收集内存马打入方式

Stargazers:493Issues:0Issues:0

RedTeam-PenTest-Cheatsheet-Checklist

Red Teaming and Penetration Testing Checklist, Cheatsheet, Clickscript

Stargazers:85Issues:0Issues:0

Blue-Team-Notes

You didn't think I'd go and leave the blue team out, right?

Stargazers:1593Issues:0Issues:0

360SafeBrowsergetpass

这是一个一键辅助抓取360安全浏览器密码的CobaltStrike脚本以及解密小工具,用于节省红队工作量,通过下载浏览器数据库、记录密钥来离线解密浏览器密码。

Language:C#Stargazers:604Issues:0Issues:0

Pentest_Project

整理渗透测试、内网渗透、应急响应、密码字典、漏洞库、代码审计、渗透测试面试题相关项目

Stargazers:361Issues:0Issues:0

SecurityDalao

安全大佬 Top 100

Language:PythonLicense:NOASSERTIONStargazers:65Issues:0Issues:0

personal-security-checklist

🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

Language:TypeScriptLicense:NOASSERTIONStargazers:16843Issues:0Issues:0

AnonymousSMBServer

一个能快速开启和关闭匿名SMB共享的红队脚本

Language:BatchfileLicense:MITStargazers:172Issues:0Issues:0

Fake-Everything

Everything的原理猜想与实现

Language:C++Stargazers:512Issues:0Issues:0

honeypotcollection

蜜罐集合

Stargazers:171Issues:0Issues:0

javaweb-vuln

RASP测试靶场

Language:JavaScriptStargazers:141Issues:0Issues:0

awesome-cloud-security

awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员

License:Apache-2.0Stargazers:1749Issues:0Issues:0

go-sec-code

Go相关的安全研究

Language:GoLicense:MITStargazers:223Issues:0Issues:0

snakeyaml-memshell

springboot跨线程注入内存马

Language:JavaStargazers:114Issues:0Issues:0

GetInfo

Windows Emergency Response (应急响应信息采集)

Stargazers:398Issues:0Issues:0

BinAbsInspector

BinAbsInspector: Vulnerability Scanner for Binaries

Language:JavaLicense:GPL-3.0Stargazers:1561Issues:0Issues:0

C0deVari4nt

A variant analysis and visualisation tool that scans codebases for similar vulnerabilities

Language:C#Stargazers:69Issues:0Issues:0

weblogic_memshell

适用于weblogic和Tomcat的无文件的内存马(memshell)

Language:JavaStargazers:266Issues:0Issues:0

Awesome-GitHub-Repo

收集整理 GitHub 上高质量、有趣的开源项目。

License:CC0-1.0Stargazers:14914Issues:0Issues:0

Dorks-collections-list

List of Github repositories and articles with list of dorks for different search engines

Stargazers:1999Issues:0Issues:0

amass

In-depth attack surface mapping and asset discovery

Language:GoLicense:NOASSERTIONStargazers:11888Issues:0Issues:0

xcubebase

基于xposed的frida持久化方案

Language:CStargazers:314Issues:0Issues:0

SpringCore0day

SpringCore0day from https://share.vx-underground.org/ & some additional links

Language:PythonStargazers:393Issues:0Issues:0

BurpExtend

基于Burp插件开发打造渗透测试自动化

Language:HTMLStargazers:427Issues:0Issues:0