Skip to content
View cream-sec's full-sized avatar
🎯
Focusing
🎯
Focusing
Block or Report

Block or report cream-sec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
55 stars written in HTML
Clear filter

Modern C++ Programming Course (C++03/11/14/17/20/23/26)

HTML 11,477 764 Updated Jul 16, 2024

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 10,398 1,291 Updated Jul 14, 2024

🚨 GROW YOUR AUDIENCE WITH HUGOBLOX! 🚀 HugoBlox is an easy, fast no-code website builder for researchers, entrepreneurs, data scientists, and developers. Build stunning sites in minutes. 适合研究人员、企业家、…

HTML 7,973 2,872 Updated Jul 13, 2024

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …

HTML 7,213 1,091 Updated Jul 16, 2024

Gather and update all available and newest CVEs with their PoC.

HTML 6,301 787 Updated Jul 16, 2024

🎉 (RuoYi)官方仓库 基于SpringBoot的权限管理系统 易读易懂、界面简洁美观。 核心技术采用Spring、MyBatis、Shiro没有任何其它重度依赖。直接运行即可用

HTML 5,666 1,736 Updated Jul 8, 2024

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

HTML 4,595 1,116 Updated Jun 29, 2024

Web-Security-Learning

HTML 4,178 1,015 Updated Oct 2, 2021

Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)

HTML 3,440 884 Updated Sep 26, 2022

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

HTML 3,183 636 Updated Jul 1, 2024

Web Fuzzing Box - Web 模糊测试字典与一些Payloads

HTML 2,073 371 Updated Jun 14, 2024

ADRecon is a tool which gathers information about the Active Directory and generates a report which can provide a holistic picture of the current state of the target AD environment.

HTML 1,646 277 Updated Jun 15, 2020

基于 docsify 快速部署 Awesome-POC 中的漏洞文档

HTML 1,571 321 Updated Jul 16, 2024

KMS 激活服务,slmgr 命令激活 Windows 系统、Office

HTML 1,425 279 Updated Apr 25, 2024

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

HTML 1,342 622 Updated Jun 6, 2021

superSearchPlus是聚合型信息收集插件,支持综合查询,资产测绘查询,信息收集 敏感信息提取 js资源扫描 目录扫描 vue组件扫描 整合了目前常见的资产测绘平台 专为白帽子提供快速侦测目标。

HTML 1,248 75 Updated Dec 25, 2023

vAPI is Vulnerable Adversely Programmed Interface which is Self-Hostable API that mimics OWASP API Top 10 scenarios through Exercises.

HTML 1,129 295 Updated Aug 11, 2023

漏洞复现

HTML 985 207 Updated Apr 14, 2024

社会工程学密码生成器,是一个利用个人信息生成密码的工具

HTML 912 126 Updated Jun 23, 2024

Java漏洞学习笔记 Deserialization Vulnerability

HTML 893 94 Updated Jun 14, 2023

后渗透

HTML 891 228 Updated Apr 14, 2024

Powershell攻击指南----黑客后渗透之道

HTML 823 192 Updated Jul 10, 2020

网络安全 · 攻防对抗 · 蓝队清单,中文版

HTML 784 112 Updated Dec 3, 2023

各大漏洞文库合集

HTML 729 198 Updated Oct 5, 2021

Golang-Gin 框架写的免杀平台,内置分离、捆绑等多种BypassAV方式。

HTML 689 115 Updated Jul 13, 2023

学习安全运营的记录 | The knowledge base of security operation

HTML 664 154 Updated Aug 27, 2023

A minimalist Java web framework built from scratch

HTML 567 30 Updated Jul 8, 2024

RGPerson - Randomly generate identity information

HTML 481 84 Updated Aug 19, 2021

An open source analysis web log tool

HTML 423 118 Updated Jun 21, 2022

JAVA 漏洞靶场 (Vulnerability Environment For Java)

HTML 413 100 Updated Jul 15, 2021
Next