Lists (4)
Sort Name ascending (A-Z)
Stars
Nuclei POC,每2小时更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现。已有41w+POC,其中3.5w+高质量POC
Official writeups for Business CTF 2024: The Vault Of Hope
🐦 Bringing animated parrots to terminals everywhere
CTF平台 支持docker 动态部署题目、分数统计、作弊检测,静态题目,漏洞复现,ctf platform,
Shikata ga nai (仕方がない) encoder ported into go with several improvements
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()
一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标
Asset inventory of over 800 public bug bounty programs.
RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data
Collections of all CTF challenges made by me.
shellcode loader,bypassav,免杀,一款基于python的shellcode免杀加载器
一个 CTF 知识库。A knowledge base for CTF (Capture The Flag) challenges.
CTF Archives: Collection of CTF Challenges.