Git Product home page Git Product logo
  • 👋 Hi, I’m @d4rkduck
  • 👀 I’m interested in FuckTheWorld
  • 🌱 I’m currently learning FuckTheWorld
  • 💞️ I’m looking to collaborate on ...
  • 📫 How to reach me ...

D4rkduck's Projects

penetration_testing_poc icon penetration_testing_poc

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

pentest-wiki icon pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

phpauditguidebook icon phpauditguidebook

《PHP代码审计入门指南》 这本指南包含了我在学习PHP代码审计过程中整理出的一些技巧和对漏洞的一些理解

poc-in-github icon poc-in-github

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

powershell-bypass icon powershell-bypass

powershell命令免杀的小工具,可过Defender、360等,可执行上线cobaltstrike、添加计划任务等。 A powershell loader bypass anti-virus

ratel icon ratel

​ ratel(獾) 是由rust开发的红队信息搜集,扫描工具,支持从fofa,zoomeye API查询,主动扫描端口,提取https证书域名,自定义poc,输出xlsx格式。

reapoc icon reapoc

OpenSource Poc && Vulnerable-Target Storage Box.

redteam-bcs icon redteam-bcs

BCS(北京网络安全大会)2019 红队行动会议重点内容

redtool icon redtool

日常积累的一些红队工具及自己写的脚本,更偏向于一些diy的好用的工具,并不是一些比较常用的msf/awvs/xray这种

redwarden icon redwarden

Cobalt Strike C2 Reverse proxy that fends off Blue Teams, AVs, EDRs, scanners through packet inspection and malleable profile correlation

rw_password icon rw_password

此项目用来提取收集以往泄露的密码中符合条件的强弱密码

scan4all icon scan4all

Vulnerabilities Scan: 15000+PoCs; 20 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty...

scanners-box icon scanners-box

A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

sec-note icon sec-note

记录安全方面的笔记/工具/漏洞合集

seclists icon seclists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.