didi's starred repositories

awesome-java

A curated list of awesome frameworks, libraries and software for the Java programming language.

MHDDoS

Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods

Language:PythonLicense:MITStargazers:12199Issues:172Issues:375

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

over-golang

Golang相关:[审稿进度80%]Go语法、Go并发**、Go与web开发、Go微服务设施等

security-study-plan

Complete Practical Study Plan to become a successful cybersecurity engineer based on roles like Pentest, AppSec, Cloud Security, DevSecOps and so on...

layuimini

后台admin前端模板,基于 layui 编写的最简洁、易用的后台框架模板。只需提供一个接口就直接初始化整个框架,无需复杂操作。

Language:JavaScriptLicense:MITStargazers:4126Issues:233Issues:70

Awesome-Redteam

一个攻防知识仓库 Red Teaming and Offensive Security

yarr

yet another rss reader

FuzzingPaper

Recent Fuzzing Paper

Safety-Project-Collection

收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:1926Issues:45Issues:15

awesome-rat

RAT And C&C Resources. 250+ Open Source Projects, 1200+ RAT/C&C blog/video.

CodeQL

《深入理解CodeQL》Finding vulnerabilities with CodeQL.

Galaxy-Bugbounty-Checklist

Tips and Tutorials for Bug Bounty and also Penetration Tests.

x-crack

x-crack - Weak password scanner, Support: FTP/SSH/SNMP/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB

Serein

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

ysomap

A helpful Java Deserialization exploit framework.

Language:JavaLicense:Apache-2.0Stargazers:1138Issues:29Issues:16

goby-poc

451个goby poc,是否后门及重复自行判断,来源于网络收集的Goby&POC,不定时更新。

Language:GoStargazers:909Issues:20Issues:0

BurpJSLinkFinder

Burp Extension for a passive scanning JS files for endpoint links.

Language:PythonLicense:MITStargazers:720Issues:11Issues:7

TheSevenWeapons

安卓动态调试七种武器

SSRF_Vulnerable_Lab

This Lab contain the sample codes which are vulnerable to Server-Side Request Forgery attack

Language:PHPLicense:MITStargazers:660Issues:19Issues:5

Artillery

JAVA 插件化漏洞扫描器,Gui基于javafx。POC 目前集成 Weblogic、Tomcat、Shiro、Spring等。

Language:JavaLicense:GPL-3.0Stargazers:546Issues:12Issues:10

CcRemote

这是一个基于gh0st远程控制的项目,使自己更深入了解远控的原理,采用VS2017,默认分支hijack还在修改不能执行,master分支的项目可以正常的运行的,你可以切换到该分支查看可以执行的代码

Bridge

无回显漏洞测试辅助平台,平台使用Java编写,提供DNSLOG,HTTPLOG等功能,辅助渗透测试过程中无回显漏洞及SSRF等漏洞的验证和利用。

Java-Shellcode-Loader

基于Java实现的Shellcode加载器

eyes.sh

Optimized DNS/HTTP Log Tool for pentesters, faster and easy to use.

Nmap_Bypass_IDS

Nmap&Zmap特征识别,绕过IDS探测

FireEyeGoldCrystal

一个GitHub监控和信息收集工具,支持监控和收集CVE、免杀、漏洞利用等内置关键字和自定义关键字。