Skip to content
View Henry4E36's full-sized avatar

Block or report Henry4E36

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

veinmind-tools 是由长亭科技自研,基于 veinmind-sdk 打造的容器安全工具集

Go 1,513 179 Updated Jan 10, 2024

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

3 Updated Mar 9, 2023

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

PowerShell 1 Updated Mar 19, 2023

一个基于 docsify 的综合漏洞知识库,目前漏洞数量 900+

HTML 5 Updated Jul 11, 2023

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

C 2,019 808 Updated Sep 12, 2023

SearchMap是一款集域名解析、IP反查域名、WHOIS查询、CDN检测、端口扫描、目录扫描、子域名挖掘为一体的前渗透测试综合信息收集工具。

Python 278 50 Updated Apr 15, 2024

SearchMap是一款集域名解析、IP反查域名、WHOIS查询、CDN检测、端口扫描、目录扫描、子域名挖掘为一体的前渗透测试综合信息收集工具。

Python 1 Updated May 12, 2022

Fast web fuzzer written in Go

Go 12,392 1,276 Updated Jun 30, 2024

实战沉淀字典

1,173 151 Updated Aug 13, 2024

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

2,568 340 Updated Aug 23, 2024

视频课件和工具分享

Python 731 232 Updated Jul 5, 2023

Thinkphp(GUI)漏洞利用工具,支持各版本TP漏洞检测,命令执行,getshell。

Java 1,359 171 Updated Jun 1, 2022

Fuck gfw,免费翻墙,每天更新

254 88 Updated Jun 8, 2021

一些关于渗透测试的Tips

580 86 Updated Dec 19, 2022

Spring Boot Actuator (jolokia) XXE/RCE

Java 318 62 Updated Jun 16, 2020

✍🏻 这里是写博客的地方 —— Halfrost-Field 冰霜之地

Go 12,906 1,878 Updated Dec 28, 2023

无状态子域名爆破工具

Go 2,224 278 Updated Mar 16, 2022

dedecms_5.8.1代码执行漏洞

Python 5 4 Updated Nov 5, 2021

侦查守卫(observer_ward)Web应用和服务指纹识别工具

Rust 1,232 135 Updated Oct 5, 2024

和信创天云桌面 远程命令执行漏洞

Python 5 2 Updated May 7, 2021

黑客工具库

5 1 Updated Aug 26, 2019

Pre-Built Vulnerable Environments Based on Docker-Compose

Shell 1 Updated Apr 8, 2020

Struts2全漏洞扫描利用工具

Python 1 1 Updated Oct 19, 2020

EHole(棱洞)-红队重点攻击系统指纹探测工具

1 Updated Dec 4, 2020

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Python 1 Updated Dec 10, 2020

Source Code Security Audit (源代码安全审计)

Python 1 Updated Mar 19, 2021

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

PowerShell 1 Updated Mar 27, 2021

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

1 1 Updated Apr 12, 2021
1 Updated Mar 29, 2023

2021 hw

1 Updated Apr 19, 2021
Next