Skip to content
View WhiteTreeInLight's full-sized avatar
Block or Report

Block or report WhiteTreeInLight

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Java 1,965 253 Updated Apr 10, 2024

红队武器库漏洞利用工具合集整理

40 7 Updated Jul 12, 2024

Fast web fuzzer written in Go

Go 11,975 1,246 Updated Jun 30, 2024

Nuclei POC,每日更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现(已有11wPOC,已校验有效性并去重)

Python 346 143 Updated Jul 29, 2024

Golang Study Notes

2 Updated Jun 6, 2024

Web Pentesting Fuzz 字典,一个就够了。

Python 7,283 2,401 Updated Nov 13, 2023

Directory/File, DNS and VHost busting tool written in Go

Go 9,359 1,159 Updated Jul 26, 2024

ARL-Core官方仓库备份项目:集漏洞验证和漏洞利用的一个框架

Python 20 44 Updated May 21, 2024

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Python 808 491 Updated Jul 27, 2024

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 18,562 2,351 Updated Jul 29, 2024

Hacker tools on Go (Golang)

Go 2,094 369 Updated Jun 26, 2024

Golang安全资源合集

1,731 351 Updated Sep 23, 2023

一个 Pwn 从 0 到 0.1 的不权威学习指南

33 2 Updated May 31, 2023

一个漏洞利用工具仓库

C 322 78 Updated Jul 5, 2023

一个攻防知识仓库 Red Teaming and Offensive Security

Python 3,458 603 Updated Jul 2, 2024

一个漏洞POC知识库 目前数量 1000+

3,271 706 Updated Jul 18, 2024

2022 护网行动 POC 整理

Go 577 723 Updated Aug 2, 2022

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了600多个poc/exp,长期更新。

1 Updated Jun 2, 2024

Code samples for No Starch Press Black Hat Go

JavaScript 1,094 385 Updated Mar 29, 2024

dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标

Go 910 89 Updated Jun 24, 2024

一款快速、全面、易用的页面信息提取工具,可快速发现和提取页面中的JS、URL和敏感信息。

Go 2,407 177 Updated Jan 5, 2024

Simple, free and efficient ad-blocker and privacy guard for Windows, macOS and Linux

Go 2,128 48 Updated Jul 26, 2024

Fast website link checker in Go

Go 2,473 95 Updated Jul 18, 2024

Favicon service written in Go

Go 877 170 Updated Jul 5, 2024

Interactive code examples for documentation, education and fun

Go 1,358 64 Updated Jun 12, 2024

a rep for documenting my study, may be from 0 to 0.1

Java 1,770 272 Updated Jul 26, 2024

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Java 5,668 1,294 Updated Mar 10, 2021

😎 Awesome lists about all kinds of interesting topics

315,198 27,366 Updated Jul 28, 2024

:octocat: 分享 GitHub 上有趣、入门级的开源项目。Share interesting, entry-level open source projects on GitHub.

Python 88,589 9,507 Updated Jul 26, 2024

Study Notes For Web Hacking / Web安全学习笔记

Python 4,414 850 Updated Jan 23, 2024
Next