Giter Club home page Giter Club logo

W1_Exp's Projects

1earn icon 1earn

个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

2021bluehat icon 2021bluehat

第五届蓝帽杯全国大学生网络安全技能大赛

404starlink icon 404starlink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

ad_pentest icon ad_pentest

红队|域渗透重要漏洞汇总(持续更新)

azurec2relay icon azurec2relay

AzureC2Relay is an Azure Function that validates and relays Cobalt Strike beacon traffic by verifying the incoming requests based on a Cobalt Strike Malleable C2 profile.

bayonet icon bayonet

bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统

bypassantivirus icon bypassantivirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

cf icon cf

云环境利用框架 Cloud Exploitation Framework 方便红队人员在获得 AK 的后续工作

cheesetools icon cheesetools

Self-developed tools for Lateral Movement/Code Execution

cobalt_strike_extension_kit icon cobalt_strike_extension_kit

Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.

ctf_challenges icon ctf_challenges

适用于一线安服的ctf培训题目,全docker环境一键启动

ctf_web icon ctf_web

a project aim to collect CTF web practices .

deepsleep icon deepsleep

A variant of Gargoyle for x64 to hide memory artifacts using ROP only and PIC

dictionary-of-pentesting icon dictionary-of-pentesting

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

edr-telemetry icon edr-telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

ehole icon ehole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

exphub icon exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

fuzzdicts icon fuzzdicts

Web Pentesting Fuzz 字典,一个就够了。

gtfobins.github.io icon gtfobins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

hw-2020 icon hw-2020

护网2020的一些情报共享,漏洞通报,还有打断红队的腿!!

impacket icon impacket

Impacket is a collection of Python classes for working with network protocols.

inceptor icon inceptor

Template-Driven AV/EDR Evasion Framework

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.