-
-
YOURLS Public
Forked from YOURLS/YOURLS🔗 Your Own URL Shortener
PHP MIT License UpdatedMar 24, 2020 -
thc-tips-tricks-hacks-cheat-sheet Public
Forked from hackerschoice/thc-tips-tricks-hacks-cheat-sheetVarious tips & tricks
C UpdatedJan 28, 2020 -
at-ps Public
Forked from SpecterOps/at-psAdversary Tactics - PowerShell Training
PowerShell Other UpdatedJan 22, 2020 -
Red_Team Public
Forked from rigyaja/Red_TeamSome scripts useful for red team activities
PowerShell UpdatedJan 19, 2020 -
exploit-workshop Public
Forked from snyk-labs/exploit-workshopA step by step workshop to exploit various vulnerabilities in Node.js and Java applications
UpdatedSep 16, 2019 -
bugbounty-cheatsheet Public
Forked from boy-hack/bugbounty-cheatsheetA list of interesting payloads, tips and tricks for bug bounty hunters.
Creative Commons Attribution Share Alike 4.0 International UpdatedSep 1, 2019 -
-
JDSRC-Small-Classroom Public
Forked from ziyuanmohun/JDSRC-Small-Classroom京东SRC小课堂系列文章
UpdatedJul 17, 2019 -
bug-bounty-resources Public
Forked from SmitherSec/bug-bounty-resourcesResources I consider useful for security research of web applications
UpdatedJul 11, 2019 -
PENTESTING-BIBLE Public
Forked from blaCCkHatHacEEkr/PENTESTING-BIBLELeran Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.
MIT License UpdatedJul 7, 2019 -
muddyc3 Public
Forked from xtiankisutsa/muddyc3Leaked Muddyc3 C2 source.
Python UpdatedJun 24, 2019 -
Decryption-Tools Public
Forked from jiansiting/Decryption-ToolsDecryption-Tools
UpdatedJun 17, 2019 -
-
fuzzDicts Public
Forked from TheKingOfDuck/fuzzDictsWeb Pentesting Fuzz 字典,一个就够了。
Python UpdatedMay 20, 2019 -
Scanners-Box Public
Forked from We5ter/Scanners-BoxThe toolbox of open source scanners(abbr - scanbox) - 安全行业从业者自研开源扫描器合辑
UpdatedApr 18, 2019 -
The-Hacker-Playbook-3-Translation Public
Forked from Snowming04/The-Hacker-Playbook-3-Translation对 The Hacker Playbook 3 的翻译。
UpdatedApr 6, 2019 -
RW_Password Public
Forked from r35tart/RW_Password此项目用来提取收集以往泄露的密码中符合条件的强弱密码
Python UpdatedApr 1, 2019 -
Some-PoC-oR-ExP Public
Forked from coffeehb/Some-PoC-oR-ExP各种漏洞poc、Exp的收集或编写
Python UpdatedMar 21, 2019 -
awesome-bug-bounty Public
Forked from djadmin/awesome-bug-bountyA comprehensive curated list of available Bug Bounty & Disclosure Programs and Write-ups.
Creative Commons Zero v1.0 Universal UpdatedMar 14, 2019 -
helpful-recon-data Public
Forked from Hacker0x01/helpful-recon-dataThis information provides helpful information to make it easier to discover new attack surface on HackerOne.com.
JavaScript UpdatedJan 24, 2019 -
OSCP-survival-guide Public
Forked from Elinpf/OSCP-survival-guideKali Linux Offensive Security Certified Professional Survival Exam Guide
UpdatedJan 10, 2019 -
MiscSecNotes Public
Forked from JnuSimba/MiscSecNotessome learning notes about Web/Cloud/Docker Security、 Penetration Test、 Security Building
MIT License UpdatedJan 8, 2019 -
Hacking-Security-Ebooks Public
Forked from yeahhub/Hacking-Security-EbooksTop 100 Hacking & Security E-Books (Free Download) - Powered by Yeahhub.com
1 UpdatedNov 25, 2018 -
-
-
Awesome-Hacking-Resources Public
Forked from yeahhub/Awesome-Hacking-ResourcesA collection of hacking / penetration testing resources to make you better!
GNU General Public License v3.0 UpdatedAug 17, 2018 -
EquationExploit Public
Forked from 1135/EquationExploitEternalblue Doublepulsar exploit
Java MIT License UpdatedJul 29, 2018 -
python-examples Public
Forked from james-see/python-examplesExamples for some key libraries in Python that I use all the time. A way for me to remember and hopefully get others started.
Python MIT License UpdatedJul 19, 2018 -