Skip to content
@ZhiQiAnSecFork

ZhiQiAnSec

ZhiQiAnSec Fork Repo

Pinned Loading

  1. fork.github.io fork.github.io Public

    fork.github.io

Repositories

Showing 10 of 106 repositories
  • MemShell-1 Public Forked from passwa11/MemShell-1

    Tomcat的Filter型免杀内存马,主要思路是Bypass各种检查手段

    ZhiQiAnSecFork/MemShell-1’s past year of commit activity
    Java 0 1 0 0 Updated Jul 18, 2024
  • agentcrack Public Forked from rzte/agentcrack

    不那么一样的 Java Agent 内存马

    ZhiQiAnSecFork/agentcrack’s past year of commit activity
    Java 0 38 0 0 Updated Jul 16, 2024
  • mock_proof Public

    This repo is for Out-of-Bound demo exploit.

    ZhiQiAnSecFork/mock_proof’s past year of commit activity
    Shell 0 Apache-2.0 0 0 0 Updated Jul 3, 2024
  • Java-UTF8-Overlong-WAF-Bypass-Hook Public

    通过 Java 反序列化利用 Java Agent 技术来实现 UTF-8 Overlong Encoding,从而绕过某些 WAF 的防护。

    ZhiQiAnSecFork/Java-UTF8-Overlong-WAF-Bypass-Hook’s past year of commit activity
    Java 8 0 0 0 Updated May 10, 2024
  • sqlmap Public Forked from sqlmapproject/sqlmap

    Automatic SQL injection and database takeover tool

    ZhiQiAnSecFork/sqlmap’s past year of commit activity
    Python 0 5,852 0 0 Updated Mar 26, 2024
  • Bypass_Disable_functions Public Forked from obolu/Bypass_Disable_functions

    Bypass_Disable_functions的一个docker复现环境

    ZhiQiAnSecFork/Bypass_Disable_functions’s past year of commit activity
    Dockerfile 0 1 0 0 Updated Mar 26, 2024
  • CVE-2016-5195 Public Forked from jas502n/CVE-2016-5195

    Linux 本地提权漏洞

    ZhiQiAnSecFork/CVE-2016-5195’s past year of commit activity
    C 0 6 0 0 Updated Mar 25, 2024
  • traitor Public Forked from liamg/traitor

    ⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

    ZhiQiAnSecFork/traitor’s past year of commit activity
    Go 0 MIT 594 0 0 Updated Feb 24, 2024
  • xmrig Public Forked from xmrig/xmrig

    RandomX, KawPow, CryptoNight and GhostRider unified CPU/GPU miner and RandomX benchmark

    ZhiQiAnSecFork/xmrig’s past year of commit activity
    C 0 GPL-3.0 3,727 0 0 Updated Feb 12, 2024
  • static-toolbox Public Forked from ernw/static-toolbox

    A collection of statically compiled tools like Nmap and Socat.

    ZhiQiAnSecFork/static-toolbox’s past year of commit activity
    Shell 0 106 0 0 Updated Jan 26, 2024

People

This organization has no public members. You must be a member to see who’s a part of this organization.

Top languages

Loading…

Most used topics

Loading…