Skip to content
View dioos886's full-sized avatar
Block or Report

Block or report dioos886

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

javaeasyscanner - 富婆系列,代码审计辅助工具,致力于解放大脑,方便双手

Java 216 11 Updated Jun 18, 2024

Pre-Built Vulnerable Environments Based on Docker-Compose

Dockerfile 17,040 4,378 Updated Jul 2, 2024

Awesome EDR Bypass Resources For Ethical Hacking

830 89 Updated Jun 18, 2024

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

HTML 6,340 1,931 Updated Jun 27, 2024

SpringBootAdmin-thymeleaf-SSTI which can cause RCE

HTML 74 9 Updated Jul 18, 2023

Burp suite 分块传输辅助插件

Java 1,878 291 Updated Feb 23, 2022

xray+rad批量主动扫描

Python 224 23 Updated Oct 19, 2022

利用预训练语言模型从非结构化威胁报告中提取 MITRE ATT&CK TTP 信息

Python 69 10 Updated Jul 6, 2023

A collection of malware samples and relevant dissection information, most probably referenced from http:https://blog.inquest.net

ActionScript 874 193 Updated Mar 26, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 5 1 Updated Oct 31, 2020

收集的文章 https://mrwq.github.io/tools/paper/

Python 1,618 379 Updated Jul 10, 2024

从零开始内网渗透学习

2,805 997 Updated Apr 8, 2016

对权限绕过自动化bypass的burpsuite插件

Java 754 45 Updated Jun 21, 2024

Extracts cookies from Chrome.

C# 200 45 Updated Mar 15, 2023

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Python 2,947 472 Updated May 14, 2024

dockerfile of CTF web practices

PHP 56 17 Updated Apr 1, 2018

A collection of bookmarks for penetration testers, bug bounty hunters, malware developers, reverse engineers and anyone who is just interested in infosec topics.

HTML 1 Updated Jun 6, 2023

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Go 5,367 642 Updated Jul 12, 2024

eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)

461 136 Updated Jun 22, 2023

Syscall免杀

C 484 56 Updated Jun 21, 2024

Red Teaming Tactics and Techniques

PowerShell 3,917 1,029 Updated Jul 11, 2024

Dockerized CTF web challenges.

JavaScript 8 Updated Dec 22, 2022

一款支持高度自定义的 Java 内存马生成工具|A highly customizable Java memory-shell generation tool.

Java 1,431 152 Updated Jul 5, 2024

Malware samples, analysis exercises and other interesting resources.

HTML 1,427 223 Updated Jan 13, 2024

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

C 1,963 791 Updated Sep 12, 2023

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

1,470 104 Updated Nov 1, 2023

List of Awesome CobaltStrike Resources

3,898 724 Updated Sep 20, 2023

(deprecated) Android application vulnerability analysis and Android pentest tool

Ruby 288 77 Updated Nov 6, 2018

API字典,API爆破字典

18 2 Updated Mar 21, 2023

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 2 Updated Apr 25, 2022
Next