Skip to content
View Henry4E36's full-sized avatar

Block or report Henry4E36

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • https://henry4e36.github.io

    HTML Updated Aug 24, 2024
  • t00ls_sign Public

    Forked from hang333/t00ls_sign
    Python Updated May 14, 2024
  • 0day Public

    Forked from helloexp/0day

    各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

    C 1 1 GNU General Public License v3.0 Updated Dec 29, 2023
  • wxapkg Public

    Forked from wux1an/wxapkg

    微信小程序 .wxapkg 文件扫描 + 解密 + 解包工具

    Go Updated Aug 3, 2023
  • 一个基于 docsify 的综合漏洞知识库,目前漏洞数量 900+

    HTML 5 Updated Jul 11, 2023
  • POCS Public

    Script Of Pocs

    Python 4 1 Updated May 18, 2023
  • ChatGPT 中文调教指南。各种场景使用指南。学习怎么让它听你的话。

    MIT License Updated Apr 5, 2023
  • Henry4E36 Public

    1 Updated Mar 29, 2023
  • 渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

    PowerShell 1 Apache License 2.0 Updated Mar 19, 2023
  • NucleiTP Public

    Forked from ExpLangcn/NucleiTP

    自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

    3 Other Updated Mar 9, 2023
  • rotateproxy Public

    Forked from akkuman/rotateproxy

    利用fofa搜索socks5开放代理进行代理池轮切的工具

    Go Updated Feb 13, 2023
  • Powertek PDU身份绕过

    Python 6 2 Updated Sep 2, 2022
  • F5 BIG-IP iControl REST身份验证绕过漏洞

    Python 8 1 Updated Aug 22, 2022
  • WordPress JSmol2WP Plugin 1.07版本中存在安全漏洞。攻击者可利用该漏洞读取任意文件。

    2 Updated Aug 22, 2022
  • Nortek Control Linear eMerge E3-Series 信息泄露

    Python 1 Updated Aug 14, 2022
  • KFC Crazy Thursday

    Updated Jul 28, 2022
  • BUG BOUNTY WRITEUPS - OWASP TOP 10 🔴🔴🔴🔴✔

    Python Updated Jun 27, 2022
  • An Open Source Machine Learning Framework for Everyone

    C++ Apache License 2.0 Updated Jun 14, 2022
  • 前端参数加密渗透测试通用解决方案

    Python Updated Jun 3, 2022
  • Franklin Fueling Systems Colibri Controller Module - Local File Inclusion

    Python Updated May 18, 2022
  • Zyxel 防火墙远程命令注入漏洞(CVE-2022-30525)

    Python 24 2 Updated May 13, 2022
  • SearchMap Public

    Forked from asaotomo/SearchMap

    SearchMap是一款集域名解析、IP反查域名、WHOIS查询、CDN检测、端口扫描、目录扫描、子域名挖掘为一体的前渗透测试综合信息收集工具。

    Python 1 Apache License 2.0 Updated May 12, 2022
  • Go by Example 通过例子学 Golang

    Go Other Updated Apr 9, 2022
  • SecCrawler Public

    Forked from Le0nsec/SecCrawler

    一个方便安全研究人员获取每日安全日报的爬虫和推送程序,目前爬取范围包括先知社区、安全客、Seebug Paper、跳跳糖、奇安信攻防社区、棱角社区以及绿盟、腾讯玄武、天融信、360等实验室博客,持续更新中。

    Go GNU General Public License v3.0 Updated Apr 2, 2022
  • CDK Public

    Forked from cdk-team/CDK

    CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/…

    Go GNU General Public License v2.0 Updated Mar 10, 2022
  • veinmind-tools 是由长亭科技自研,基于 veinmind-sdk 打造的容器安全工具集

    Go MIT License Updated Mar 10, 2022
  • 大安全各领域各公司各会议分享的PPT

    Python 2 Updated Mar 1, 2022
  • Zabbix Saml Bypass

    Python 1 Updated Feb 27, 2022
  • command Public

    Forked from safe6Sec/command

    红队常用命令速查

    Updated Feb 27, 2022
  • Security vulnerability database inclusive of CVEs and GitHub originated security advisories from the world of open source software.

    Creative Commons Attribution 4.0 International Updated Feb 25, 2022