didi's repositories

attack-hub

攻击仓库:包含Web打点、社工打点、近源打点

Language:PythonStargazers:1Issues:0Issues:0

Poc-Exp-1

漏洞研究,中间件/OA/CMS/路由器/...

Stargazers:1Issues:0Issues:0

About-Attack

一个旨在通过应用场景 / 标签对 Github 红队向工具 / 资源进行分类收集,降低红队技术门槛的手册【持续更新】

License:MITStargazers:0Issues:0Issues:0

APIKit

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

License:GPL-3.0Stargazers:0Issues:0Issues:0

blackJack-Dicts

参考十余个项目整理的目录和文件字典

License:Apache-2.0Stargazers:0Issues:0Issues:0

BlackStone

一个基于docker,开箱即用的CTF竞赛平台

Stargazers:0Issues:0Issues:0

cloud-native-security-book

《云原生安全:攻防实践与体系构建》资料仓库

Stargazers:0Issues:0Issues:0

cobalt-arsenal

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

Stargazers:0Issues:0Issues:0

Cobaltstrike_4.3_Source

Cobaltstrike4.3源码

Stargazers:0Issues:0Issues:0

CVE-2021-1675

Impacket implementation of CVE-2021-1675

Stargazers:0Issues:0Issues:0

CVE-2021-26084_Confluence

CVE-2021-26084 - Confluence Pre-Auth RCE OGNL injection 命令回显+一键getshell

Stargazers:0Issues:0Issues:0

CVE-2021-41773

CVE-2021-41773 playground

Stargazers:0Issues:0Issues:0

domain_hunter_pro

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Stargazers:0Issues:0Issues:0

Ecloud

Ecloud是一款基于http/1.1协议传输TCP流量工具,适用于内网不出网时通过web代理脚本转发tcp流量

Language:JavaStargazers:0Issues:0Issues:0

exp-hub

漏洞仓库:Web漏洞、系统漏洞、客户端漏洞

Stargazers:0Issues:0Issues:0

fingerprint

各种工具指纹收集分享

Stargazers:0Issues:0Issues:0

jxwaf

JXWAF(锦衣盾)是一款开源web应用防火墙

License:GPL-2.0Stargazers:0Issues:0Issues:0

khepri

Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++

License:Apache-2.0Stargazers:0Issues:0Issues:0

Libra

Libra [ 天秤座 ] | 网站篡改、暗链、死链监测平台

License:MITStargazers:0Issues:0Issues:0

My-Nuclei-Templates

Nuclei Templates - Here you will find the templates I use while hunting

Stargazers:0Issues:0Issues:0

PentestNote

个人输出,经验/思路/想法/总结/. . .

Stargazers:0Issues:0Issues:0

PLtools

整理一些内网常用渗透小工具

Language:PowerShellStargazers:0Issues:0Issues:0

PocList

漏洞POC、EXP合集,持续更新。ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)

Language:PythonStargazers:0Issues:0Issues:0

post-hub

内网仓库:包含远控、提权、免杀、代理、横向、清理

Language:JavaScriptStargazers:0Issues:0Issues:0

RedTeam-1

Red Team Mind Map

Stargazers:0Issues:0Issues:0

SecBooks

安全类各家文库大乱斗

Language:HTMLStargazers:0Issues:0Issues:0

SharpSQLTools

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

Stargazers:0Issues:0Issues:0

WAF-bypass-XSS-payloads

XSS payloads for bypassing WAF. This repository is updating continuously.

Stargazers:0Issues:0Issues:0

web-sec

WEB安全手册,漏洞理解,漏洞利用总结。【持续更新】

Stargazers:0Issues:0Issues:0

WechatTogetherOffline

安全公众号文章标题聚合离线版本 http://wechat.doonsec.com

License:MITStargazers:0Issues:0Issues:0