Skip to content
View dddkia's full-sized avatar
Block or Report

Block or report dddkia

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 58,716 14,274 Updated Jul 28, 2024

这款工具是一款功能强大的网络安全综合工具,旨在为安全从业者、红蓝对抗人员和网络安全爱好者提供全面的网络安全解决方案。它集成了多种实用功能,包括解密、分析、扫描、溯源等,为用户提供了便捷的操作界面和丰富的功能选择。This tool offers robust network security solutions for professionals and enthusiasts. With …

546 36 Updated Jul 20, 2024

Python ProxyPool for web spider

Python 21,041 5,101 Updated Jun 17, 2024

原汁原味的ARL灯塔,在基础上进行了魔改优化

Shell 78 15 Updated Jul 3, 2024

Impacket is a collection of Python classes for working with network protocols.

Python 13,064 3,496 Updated Jul 29, 2024

A tool to perform Kerberos pre-auth bruteforcing

Go 2,527 405 Updated Feb 22, 2024

Issue tracker and mirror of kubectl code

Go 2,775 903 Updated Jul 24, 2024

fastjson漏洞批量检测工具

HTML 278 27 Updated Jul 12, 2024
Rust 2 Updated Mar 14, 2024

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了800多个poc/exp,长期更新。

2,777 568 Updated Jul 27, 2024

Nacos漏洞综合利用GUI工具,集成了默认口令漏洞、SQL注入漏洞、身份认证绕过漏洞、反序列化漏洞的检测及其利用

Java 805 61 Updated Jul 19, 2024

AoiAWD-专为比赛设计,便携性好,低权限运行的EDR系统。

PHP 936 173 Updated Jul 8, 2021

vulntarget靶场系列

638 77 Updated Jun 18, 2024

【Hello CTF】题目配套,免费开源的CTF入门教程,针对0基础新手编写,同时兼顾信息差的填补,对各阶段的CTFer都友好的开源教程,致力于CTF和网络安全的开源生态!

PHP 1,983 141 Updated Jul 29, 2024

TwoNav 第二代云导航|云书签管理系统

PHP 334 55 Updated May 26, 2024

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

2,457 337 Updated Feb 29, 2024

一个高价值漏洞采集与推送服务 | collect valueable vulnerability and push it

Go 1,306 146 Updated Jun 4, 2024

CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。

CodeQL 721 84 Updated Jul 6, 2023

H是一款强大的资产收集管理平台

JavaScript 842 170 Updated Dec 28, 2022

Xshell全版本密码恢复工具

C# 849 158 Updated Jun 8, 2023

MySQL fake server for read files of connected clients

Python 581 150 Updated Jul 23, 2017

简单的取证工具

Python 32 3 Updated Jul 17, 2024

netshell features all in version 2 powershell

PowerShell 2,094 471 Updated Mar 5, 2024

a rep for documenting my study, may be from 0 to 0.1

Java 1,768 272 Updated Jul 26, 2024

记录一下 Java 安全学习历程,也算是半条学习路线了

Java 854 91 Updated Jul 28, 2024

⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Go 6,573 579 Updated Mar 12, 2024

月海 (Sea Moon) 是一款 FaaS/BaaS 实现的 Serverless 网络工具

TypeScript 504 102 Updated Jul 9, 2024

A fast TCP/UDP tunnel over HTTP

Go 12,471 1,323 Updated May 7, 2024

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Go 2,560 393 Updated Jul 1, 2024

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Go 82,781 12,970 Updated Jul 29, 2024
Next