Skip to content
View Hsmoy's full-sized avatar

Block or report Hsmoy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A Stealthy Lsass Dumper - can abuse ProcExp152.sys driver to dump PPL Lsass, no dbghelp.lib calls.

C 311 44 Updated Jan 31, 2023

Linux, Jenkins, AWS, SRE, Prometheus, Docker, Python, Ansible, Git, Kubernetes, Terraform, OpenStack, SQL, NoSQL, Azure, GCP, DNS, Elastic, Network, Virtualization. DevOps Interview Questions

Python 66,248 14,790 Updated Aug 31, 2024

lua waf,nginx+lua,openresty,luajit,waf+,cdn,nginx

Lua 1,261 419 Updated Oct 10, 2021

《Golang学习资源大全-只有Go语言才能改变世界》Only Golang Can Change The World.

2,871 412 Updated Jan 31, 2024

PoC Implementation of a fully dynamic call stack spoofer

C++ 689 95 Updated Jul 20, 2024

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Shell 2,920 452 Updated Jul 20, 2024

Machinery is an asynchronous task queue/job queue based on distributed message passing.

Go 7,520 915 Updated Aug 16, 2024

项目监控工具 以及 Codeql 自动运行

Go 308 36 Updated Apr 13, 2023

Web Attack Cheat Sheet

4,153 635 Updated Sep 3, 2024

scalpel是一款命令行漏洞扫描工具,支持深度参数注入,拥有一个强大的数据解析和变异算法,可以将常见的数据格式(json, xml, form等)解析为树结构,然后根据poc中的规则,对树进行变异,包括对叶子节点和树结构 的变异。变异完成之后,将树结构还原为原始的数据格式。

732 80 Updated Jan 9, 2024

A curated list of various bug bounty tools

4,134 658 Updated Oct 6, 2024

安卓应用层抓包通杀脚本

Python 6,550 1,380 Updated Oct 20, 2023

A complete computer science study plan to become a software engineer.

305,522 76,627 Updated Sep 13, 2024

Complete Practical Study Plan to become a successful cybersecurity engineer based on roles like Pentest, AppSec, Cloud Security, DevSecOps and so on...

4,376 541 Updated Sep 17, 2024

A modern 64-bit position independent implant template

C 1,010 157 Updated May 18, 2024

基于burpsuite的资产分析工具

Java 420 21 Updated Apr 29, 2023

A industry-leading free, high-performance, AI and semantic technology web application and API security protection product - uuWAF. 一款工业级免费、高性能、高扩展,支持AI和语义引擎的Web应用和API安全防护产品-南墙。Web应用防火墙、WAF、WAAP

C 715 60 Updated Oct 10, 2024

NSIS封包exe,牛牛安装包界面美化控件 [nsNiuniuSkin],包含3个实例,后两个是官网的,helloworld那个是根据上面两个例子改的。

NSIS 273 53 Updated Feb 6, 2021

Russia / Ukraine 2022 conflict related IOCs from CERT Orange Cyberdefense Threat Intelligence Datalake

173 50 Updated Dec 9, 2022

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

PowerShell 2,469 487 Updated Dec 8, 2022

A Study Path for Game Programmer

Python 17,617 2,050 Updated Mar 28, 2024

🎮 A list of popular/awesome video games, add-ons, maps, etc. hosted on GitHub. Any genre. Any platform. Any engine.

22,820 3,145 Updated Apr 19, 2024

关于学习java安全的一些知识,正在学习中ing,欢迎fork and star

Java 759 147 Updated Jul 11, 2023

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

Go 3,006 289 Updated Sep 27, 2024

PE Injection、DLL Injection、Process Injection、Thread Injection、Code Injection、Shellcode Injection、ELF Injection、Dylib Injection, including 400+Tools and 350+posts

503 140 Updated May 25, 2020

自动化爬取并自动测试所有swagger接口

Python 937 102 Updated Jul 17, 2022

A repository that maps commonly used attacks using MSRPC protocols to ATT&CK

305 40 Updated May 30, 2023

恶意代码分析实战系列文章

126 26 Updated Apr 14, 2023

Java Agent memory horse scanner combined with Call Graph modus

Java 61 6 Updated Dec 26, 2022

GoFound GoLang Full text search go语言全文检索引擎,毫秒级查询。 使用http接口调用,集成Admin管理界面,任何系统都可以使用。

Go 1,587 190 Updated May 27, 2024
Next