Skip to content

1135/notes

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

公开笔记

公开项目

项目名称 属性 描述
1135-CobaltStrike-ToolKit / Malleable C2 Files + AggressorScripts
solr_exploit / Apache Solr远程代码执行漏洞(CVE-2019-0193) Exploit 支持结果回显
EquationExploit Java C++ 在Windows下针对网段批量利用永恒之蓝漏洞(MS-17010 EternalBlue)
VulSpiderX node.js 后台持续运行,获取hackerone最新漏洞,发送邮件给安全人员
VulSpider python2 后台持续运行,获取最新漏洞及每日简报,发送邮件给安全人员
dictionary txt 字典收集 包括user/name/pass/web

Red-Team

名称 描述
https://ired.team/ Red Teaming Experiments
https://attack.mitre.org/ ATT&CK™ 真实世界用到的、系统化的网络攻击技术
blackhat-arsenal-tools 官方仓库 Black Hat Arsenal Security Tools Repository
Red-Team-Infrastructure-Wiki 红队基础设施Wiki(构建稳定C2)
infosecn1nja/Red-Teaming-Toolkit red team tools.(infosecn1nja是Empire的作者)
infosecn1nja/AD-Attack-Defense Active Directory Security For Red & Blue Team
Awesome-Red-Teaming List of Awesome Red Teaming Resources

Awesome_and_cheat_sheets

名称 描述
PayloadsAllTheThings 8k★ 持续更新的好资源 useful payloads and bypass for Web and Pentest
Awesome-Hacking Awesome-Hacking
Awesome-Fuzzing 3k★ fuzzing resources ( Books, courses, videos, tools, tutorials, vulnerable applications).
Awesome-Go 37k★ Awesome-Go
Awesome-cryptography 2k★ 密码学
Awesome-static-analysis 4k★ 各语言静态分析工具. Static analysis tools for all programming languages
Awesome-pentest-cheat-sheets 1k★ #pentesting
Awesome-malware-analysis 4k★ #流量分析 A curated list of awesome malware analysis tools and resources.
the-book-of-secret-knowledge 34k★ A collection of inspiring lists, manuals, cheatsheets, hacks, one-liners and more.

About

Security & Development

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published