More
More
-
-
AntSword-Loader Public
Forked from AntSwordProject/AntSword-LoaderAntSword 加载器
UpdatedJun 17, 2019 -
-
CVE-2020-1472 Public
Forked from dirkjanm/CVE-2020-1472PoC for Zerologon - all research credits go to Tom Tervoort of Secura
Python UpdatedSep 14, 2020 -
dendron Public
Forked from dendronhq/dendronThe personal knowledge management (PKM) tool that grows as you do!
TypeScript Apache License 2.0 UpdatedApr 5, 2023 -
elasticsearch-docker Public
Forked from GoogleCloudPlatform/elasticsearch-dockerDockerfile Apache License 2.0 UpdatedJan 17, 2022 -
-
merlin Public
Forked from Ne0nd0g/merlinMerlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
Go GNU General Public License v3.0 UpdatedJan 10, 2021 -
mihari Public
Forked from ninoseki/mihariA helper to run OSINT queries & manage results continuously
Ruby MIT License UpdatedAug 30, 2020 -
mslearn-use-git-from-vs-code Public
Forked from MicrosoftDocs/mslearn-use-git-from-vs-codeSample code for MS Learn module
HTML MIT License UpdatedJul 6, 2022 -
Nettacker Public
Forked from OWASP/NettackerAutomated Penetration Testing Framework
Python Apache License 2.0 UpdatedApr 21, 2021 -
-
pentesting-cookbook Public
Forked from tasooshi/pentesting-cookbookA set of recipes useful in pentesting and red teaming scenarios
PowerShell UpdatedJun 22, 2022 -
-
-
-
SecCrawler Public
Forked from Le0nsec/SecCrawler一个方便安全研究人员获取每日安全日报的爬虫和推送程序,目前爬取范围包括先知社区、安全客、Seebug Paper、跳跳糖、奇安信攻防社区、棱角社区以及绿盟、腾讯玄武、天融信、360等实验室博客,持续更新中。
Go GNU General Public License v3.0 UpdatedMay 6, 2022 -
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedSep 23, 2020 -
sentinel-attack Public
Forked from edoardogerosa/sentinel-attackTools to rapidly deploy a threat hunting capability on Azure Sentinel that leverages Sysmon and MITRE ATT&CK
HCL MIT License UpdatedApr 27, 2021 -
ThreatPursuit-VM Public
Forked from mandiant/ThreatPursuit-VMThreat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as wel…
PowerShell Other UpdatedJan 20, 2021 -
web-sec Public
Forked from ReAbout/web-secWEB安全手册(红队安全技能栈),漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】
Python UpdatedAug 25, 2022 -