I have 97 projects on Github
Intelligent monitoring and control system for environmental parameters
Grafana-0Day-Vuln-POC
Xi Hua Cup Heart Electrical instrument program
正方教务系统助手(The helper of ZhengFang System)
一个经典的XSS渗透管理平台
Schematic & PCB project WEB-radio based on https://hackaday.io/project/11570-wifi-webradio-with-esp8266-and-vs1053 with control on AVR MCU & OLED display
通用web弱口令破解脚本,旨在批量检测那些没有验证码的管理后台,可用于刷分~
WebCrack是一款web后台弱口令/万能密码批量检测工具,在工具中导入后台地址即可进行自动化检测。
WAFW00F allows one to identify and fingerprint Web Application Firewall (WAF) products protecting a website.
内网渗透脚本
vim配置文件和插件
一个Web项目,使用STC单片机作为主控芯片,RTL8019AS来实现以太网数据链路层,移植uIP为TCP/IP协议栈,DS18B20为温度传感器,实现了通过浏览器来实现远程控制设备和获取温度。
移植三星uboot到x210开发板
Python渗透漏洞工具
基于docker运行在单机上的awd平台,仅适用于小规模的队内练习使用
Threat Pursuit Virtual Machine (VM): A fully customizable, open-sourced Windows-based distribution focused on threat intelligence analysis and hunting designed for intel and malware analysts as well as threat hunters to get up and running quickly.
A Domain Name & Email Address Collection Tool
SQLI labs to test error based, Blind boolean based, Time based.
《软硬结合——从零打造物联网》写给硬件工程师的物联网教程。
基于zigbee和stm32的智能家居系统,上位机使用Qt编写,实现了基本的监控。主要包括监控室内温度、湿度、烟雾浓度,用led灯模拟控制家中的灯。界面良好。
With the help of an ultrasonic sensor on the top of the dustbin and its connection to the server through Node-MCU , we check the percentage of garbage-filled in the bin is shown through a web page. Then the monitoring user can send the collection vehicle to collect garbage, not from all the bins around the city but the "about-to-get-filled" garbage bins only.
渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……
Create randomly insecure VMs
安全思维导图集合
渗透测试教程大合集打包
基于java web的单片机远程控制系统
A web to IoT Sensor with flask frame.
Python - 100天从新手到大师
最良心的 Python 教程:
Powershell攻击指南----黑客后渗透之道
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
常用渗透poc收集
一个好玩的Web安全-漏洞测试平台
CTF platfrom(Team Version) developed by Jarvis from Phrack Team. 做一个功能最全的CTF平台。
CTF platfrom developed by Jarvis from Phrack Team. 做一个功能最全的CTF平台。
渗透资料
一个网络安全基础知识的教程。内容比较杂,好在都是实验视频和工具提供,可以自行动手完成实验。
从零开始内网渗透学习
渗透测试常规操作记录
内网渗透工具
渗透测试用到的东东
渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms
PayloadFix,批量处理XSS Payloads
Online tools provides md2, md5, sha1, sha2, sha512, bas64, html encode / decode functions
开源CTF平台 动态flag docker部署管理 用户界面用flask jinjia2 模板+ jquery bootstrap 管理端由flask提供API VUE+element构建
NSFOCUS升级站点爬取升级包
Development code based on Jiuding x210bv3s ($literal) Bare Metal
NodeMCU based web server within ESP8266 for switching two pins from the browser through WiFi.
mik1th0n's Blog
Gitbook
TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.
Linux kernel source tree
开始学习Kali Linux 各种破解教程 渗透测试 逆向工程 HackThisSite挑战问题解答
Material Design theme for hexo.
Keil UV5 Sublime Molokai Theme
Kali Linux工具清单
kali渗透测试教程,Kali渗透测试指南,Kali渗透测试详解
[译] Kali Linux Web 渗透测试秘籍 中文版
K8Cscan大型内网渗透自定义插件化扫描神器,包含信息收集、网络资产、漏洞扫描、密码爆破、漏洞利用,程序采用多线程批量扫描大型内网多个IP段C段主机,目前插件包含: C段旁注扫描、子域名扫描、Ftp密码爆破、Mysql密码爆破、Oracle密码爆破、MSSQL密码爆破、Windows/Linux系统密码爆破、存活主机扫描、端口扫描、Web信息探测、操作系统版本探测、Cisco思科设备扫描等,支持调用任意外部程序或脚本,支持Cobalt Strike联动
vim配置
django+bootstrap4 个人博客
IoT - Nginx, Node.js, mongoDB, Express, NodeMCU_v3 with ESP8266 and DHT22 sensor
内网渗透必备工具。
Simple reverse ICMP shell
本文原文由知名 Hacker Eric S. Raymond 所撰寫,教你如何正確的提出技術問題並獲得你滿意的答案。
“玄魂工作室--安全圈” 知识星球内资源汇总
Github关键字监控
A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.
Fofa spider. FOFA爬虫,依赖API
Platform to host Capture the Flag competitions
The official Exploit Database repository
ESP8266 NodeMCU-12E with BME280 Environment Sensor
Xi Hua Cup Heart Electrical instrument PC program
Xi Hua Cup Heart Electrical instrument program of APP
Damn Vulnerable Web Application (DVWA)
🍺基于Django的博客系统
An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。
CTF-渗透测试~工具合集
CTF 攻防对抗平台
Personal CTF Toolkit
CTFs as you need them
介绍一些CTF训练的站点
CTF竞赛权威指南(Pwn篇)
CPP Base annd Improve
Special training code for the control direction of electric Innovation Laboratory of Xi ' an university
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com
CTF🚩 AWD (Attack with Defense) 线下赛平台 / AWD platform - 欢迎 Star~ ✨
Web漏洞渗透测试靶场
blog-comments
Curated list of awesome lists
一个简单的AWD训练平台
Linux application programming and network programming
Advanced Programming for Linux C language
个人域渗透学习笔记