Skip to content
View aHlo666's full-sized avatar

Block or report aHlo666

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

    Python Updated Aug 20, 2024
  • frp Public

    Forked from fatedier/frp

    A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

    Go Apache License 2.0 Updated Jul 10, 2024
  • ghauri Public

    Forked from r0oth3x49/ghauri

    An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws

    Python MIT License Updated Jun 4, 2024
  • 一个漏洞POC知识库

    Updated May 7, 2024
  • A list of useful payloads and bypass for Web Application Security and Pentest/CTF

    Python MIT License Updated Apr 28, 2024
  • LSPosed Public

    Forked from LSPosed/LSPosed

    LSPosed Framework

    Java GNU General Public License v3.0 Updated Apr 18, 2024
  • Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

    Go MIT License Updated Mar 24, 2024
  • JDumpSpider Public

    Forked from whwlsfb/JDumpSpider

    HeapDump敏感信息提取工具

    Java Apache License 2.0 Updated Mar 8, 2024
  • HowToCook Public

    Forked from Anduin2017/HowToCook

    程序员在家做饭方法指南。Programmer's guide about how to cook at home (Chinese only).

    Shell The Unlicense Updated Mar 1, 2024
  • Ladon Public

    Forked from k8gege/Ladon

    大型内网渗透扫描器&Cobalt Strike,Ladon7.2内置94个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB…

    PowerShell MIT License Updated Feb 29, 2024
  • Win-PS2EXE Public

    Forked from MScholtes/Win-PS2EXE

    Graphical frontend to PS1-to-EXE-compiler PS2EXE.ps1

    C# MIT License Updated Feb 29, 2024
  • Behinder Public

    Forked from rebeyond/Behinder

    “冰蝎”动态二进制加密网站管理客户端

    Updated Feb 29, 2024
  • 前端参数加密渗透测试通用解决方案

    Python Updated Feb 29, 2024
  • MDUT Public

    Forked from SafeGroceryStore/MDUT

    MDUT - Multiple Database Utilization Tools

    Java GNU Affero General Public License v3.0 Updated Feb 29, 2024
  • Godzilla Public

    Forked from BeichenDream/Godzilla

    哥斯拉

    Updated Feb 29, 2024
  • CrossC2 Public

    Forked from gloxec/CrossC2

    generate CobaltStrike's cross-platform payload

    C Updated Feb 29, 2024
  • APIKit Public

    Forked from API-Security/APIKit

    APIKit:Discovery, Scan and Audit APIs Toolkit All In One.burp plugin

    Java GNU General Public License v3.0 Updated Feb 29, 2024
  • jndi_tool Public

    Forked from wyzxxz/jndi_tool

    JNDI服务利用工具 RMI/LDAP,支持部分场景回显、内存shell,高版本JDK场景下利用等,fastjson rce命令执行,log4j rce命令执行 漏洞检测辅助工具

    Updated Feb 29, 2024
  • heapdump敏感信息查询工具,例如查找 spring heapdump中的密码明文,AK,SK等

    Updated Feb 29, 2024
  • shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

    Java MIT License Updated Feb 29, 2024
  • 项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

    Java Apache License 2.0 Updated Feb 29, 2024
  • CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks

    Java Updated Feb 29, 2024
  • UACME Public

    Forked from hfiref0x/UACME

    Defeating Windows User Account Control

    C BSD 2-Clause "Simplified" License Updated Feb 29, 2024
  • ☕️ Java Security,安全编码和代码审计

    Java Updated Feb 29, 2024
  • Rubeus Public

    Forked from GhostPack/Rubeus

    Trying to tame the three-headed dog.

    C# Other Updated Feb 29, 2024
  • sqlmap Public

    Forked from sqlmapproject/sqlmap

    Automatic SQL injection and database takeover tool

    Python Other Updated Feb 29, 2024
  • pocsuite3 Public

    Forked from knownsec/pocsuite3

    pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

    Python Other Updated Feb 29, 2024
  • railgun Public

    Forked from lz520520/railgun
    Updated Feb 29, 2024
  • Certipy Public

    Forked from ly4k/Certipy

    Tool for Active Directory Certificate Services enumeration and abuse

    Python MIT License Updated Feb 29, 2024
  • impacket Public

    Forked from fortra/impacket

    Impacket is a collection of Python classes for working with network protocols.

    Python Other Updated Feb 29, 2024