小狐狸FM 2023-02-27 00:00:00
名称 备注 链接
0day.today 漏洞库 https://0day.today/
codepwn 漏洞库 https://codepwn.win/tools
cve漏洞信息库 漏洞库 http://www.cvedetails.com/version-search.php
cxsecurity 漏洞库 https://cxsecurity.com/
exphub 漏洞库 https://github.com/zhzyker/exphub
exploit-db 漏洞库 https://www.exploit-db.com/
FreePOC 漏洞库(poc/exp) https://github.com/Vme18000yuan/FreePOC
hacking8常见cms漏洞 漏洞库 https://www.hacking8.com/bug-web/bug-web-start.html
Packetstorm 漏洞库 https://packetstormsecurity.com/
Vulhub-Reproduce 漏洞库 https://github.com/Threekiii/Vulhub-Reproduce
Vulnerability 漏洞库 https://gitee.com/kiang70/Vulnerability/
vulnerabilities 漏洞库 https://github.com/projectdiscovery/nuclei-templates/tree/master/vulnerabilities
wy87 漏洞库 https://wiki.wy876.cn/
https://github.com/wy876/POC/
白阁文库 漏洞库 https://wiki.bylibrary.cn/
https://baizesec.github.io/bylibrary/
佩奇文库 漏洞库 http://wiki.peiqi.tech/
https://gitee.com/yelisenyu/wiki
https://github.com/PeiQi0/PeiQi-WIKI-POC
https://peiqi.wgpsec.org/
网安漏洞库 漏洞库 https://vul.wangan.com/
零组资料文库 漏洞库 https://8.129.4.24/
阿里云漏洞库 漏洞库 https://avd.aliyun.com/nonvd/list
狼组公开知识库 漏洞库 https://wiki.wgpsec.org/knowledge/base/network-web.html
编辑器漏洞手册 漏洞库 https://navisec.it/编辑器漏洞手册/
蚁剑 https://doc.u0u.us/zh-hans/index.html
https://github.com/orgs/AntSword-Store
乌云镜像 http://drops.xmd5.com/
https://wooyun.website/
http://wooyun.2xss.cc/index.php
https://wooyun.js.org/
http://wy.zone.ci/
攻防笔记 https://github.com/nbxiglk0/Note
红队常见漏洞整理 https://forum.ywhack.com/bountytips.php?Vulnerability
漏洞知识库 https://vulwiki.readthedocs.io/zh_CN/latest/
安全测试案例库 http://case.tidesec.com/
安全相关思维导图整理 学习路线 https://github.com/phith0n/Mind-Map
浏览器逻辑漏洞 https://github.com/Metnew/uxss-db
知道创宇漏洞分类 https://www.seebug.org/category/
0day https://github.com/helloexp/0day
2021hvv_vul https://github.com/YinWC/2021hvv_vul
AtomicSyscall https://github.com/daem0nc0re/AtomicSyscall
APT组织攻击情况 https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections
Acunetix11-API-Documentation 手册 https://github.com/h4rdy/Acunetix11-API-Documentation
Awesome-CobaltStrike CobaltStrike知识收集 https://github.com/zer0yu/Awesome-CobaltStrike
Binary-Security-Advanced-References 二进制安全资料收集 https://github.com/0th3rs-Security-Team/Binary-Security-Advanced-References
Beanshell命令 手册 http://www.beanshell.org/manual/bshcommands.html
burpsuite插件文档 手册 https://portswigger.net/burp/extender/api/
https://gitee.com/stemmm/burp-api-drops
C2Matrix C2工具对比 https://docs.google.com/spreadsheets/d/1b4mUxa6cDQuTV2BPC6aA-GR4zGZi0ooPYtBe4IgPsSc/edit#gid=0
CodeQL https://github.com/ASTTeam/CodeQL
cloud-security-vulnerabilities https://github.com/hashishrajan/cloud-security-vulnerabilities
CVEs https://github.com/RhinoSecurityLabs/CVEs
deepquest博客漏洞情报 https://deepquest.code511.com/blog/
FRP https://gofrp.org/docs/
Galaxy-Bugbounty-Checklist Bug Bounty渗透技巧 https://github.com/0xmaximus/Galaxy-Bugbounty-Checklist
goby_poc https://github.com/aetkrad/goby_poc
Hacking8安全文库 https://www.hacking8.com/
hacktricks https://book.hacktricks.xyz/v/cn/welcome/readme
JavaSecInterview Java安全学习 https://github.com/cdhe/JavaSecInterview
jQuery漏洞版本查询 http://research.insecurelabs.org/jquery/test/
jQuery漏洞版本查询 https://bugs.jquery.com/ticket/11290
Linux学习导图 https://blog.csdn.net/yexiangCSDN/article/details/85050514
linux-command https://wangchujiang.com/linux-command/
Library-POC Linux命令在线搜索 https://github.com/luck-ying/Library-POC
MetaSploit在线漏洞库 https://www.rapid7.com/db/
OWASP备忘录 https://cheatsheetseries.owasp.org/
Penetration_Testing_POC poc|exp https://github.com/Gality369/Penetration_Testing_POC
PHP-Audit-Labs PHP代码审计学习 https://github.com/hongriSec/PHP-Audit-Labs
PHPAuditGuideBook PHP代码审计学习 https://github.com/burpheart/PHPAuditGuideBook
Powershell攻击指南 https://github.com/rootclay/Powershell-Attack-Guide
PocList poc|exp https://github.com/Sma11New/PocList
POChouse poc|exp https://github.com/DawnFlame/POChouse
pwn wiki数据库命令行搜索工具 https://github.com/k4yt3x/pwsearch
redteam_vul 收集 https://github.com/r0eXpeR/redteam_vul
RedTeamNotes https://github.com/biggerduck/RedTeamNotes
Security-PPT 安全领域PPT https://github.com/FeeiCN/Security-PPT
sec-chart 学习路线 https://github.com/SecWiki/sec-chart
secret-regex-list Api密钥格式 https://github.com/h33tlit/secret-regex-list
Some-PoC-oR-ExP https://github.com/coffeehb/Some-PoC-oR-ExP
SQL注入备忘录 https://github.com/kleiton0x00/Advanced-SQL-Injection-Cheatsheet
https://ferruh.mavituna.com/sql-injection-cheatsheet-oku
sqlmap使用 https://blog.csdn.net/qq_33608000/article/details/122743601
Springboot漏洞学习 https://power7089.github.io/post/SmeltingStoneSpringBoot-rbac
springboot漏洞学习 https://github.com/LandGrey/SpringBootVulExploit
MindAPI API安全思维导图 https://github.com/dsopas/MindAPI
https://dsopas.github.io/MindAPI/
TWiki云安全 https://wiki.teamssix.com/
thinkphp-RCE-POC-Collection 文档 https://github.com/SkyBlueEternal/thinkphp-RCE-POC-Collection
vulbase https://github.com/cckuailong/vulbase
Web安全学习笔记 https://websec.readthedocs.io/zh/latest/basic/index.html
Web安全学习路线 https://github.com/ffffffff0x/1earn/blob/master/roadmap.md
Windows登录方式及其登录凭证提取 https://www.alteredsecurity.com/post/fantastic-windows-logon-types-and-where-to-find-credentials-in-them
Windows提权exp收集 poc|exp https://github.com/lyshark/Windows-exploits
Windows注册表和任务调度分析 https://cyber.wtf/2022/06/01/windows-registry-analysis-todays-episode-tasks/