Skip to content
View dioos886's full-sized avatar

Block or report dioos886

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
27 results for source starred repositories
Clear filter

javaeasyscanner - 富婆系列,代码审计辅助工具,致力于解放大脑,方便双手

Java 257 11 Updated Jun 18, 2024

Pre-Built Vulnerable Environments Based on Docker-Compose

Dockerfile 17,461 4,430 Updated Sep 15, 2024

Awesome EDR Bypass Resources For Ethical Hacking

886 94 Updated Aug 29, 2024

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

HTML 6,513 1,951 Updated Aug 31, 2024

SpringBootAdmin-thymeleaf-SSTI which can cause RCE

HTML 76 9 Updated Jul 18, 2023

Burp suite 分块传输辅助插件

Java 1,911 292 Updated Feb 23, 2022

xray+rad批量主动扫描

Python 227 23 Updated Oct 19, 2022

利用预训练语言模型从非结构化威胁报告中提取 MITRE ATT&CK TTP 信息

Python 69 11 Updated Jul 6, 2023

A collection of malware samples and relevant dissection information, most probably referenced from https://blog.inquest.net

ActionScript 881 191 Updated Mar 26, 2024

收集的文章 https://mrwq.github.io/tools/paper/

Python 1,705 397 Updated Sep 13, 2024

从零开始内网渗透学习

2,843 991 Updated Apr 8, 2016

对权限绕过自动化bypass的burpsuite插件

Java 810 46 Updated Jun 21, 2024

Extracts cookies from Chrome.

C# 200 45 Updated Mar 15, 2023

A Windows reverse shell payload generator and handler that abuses the http(s) protocol to establish a beacon-like reverse shell.

Python 2,984 474 Updated Jul 22, 2024

dockerfile of CTF web practices

PHP 58 17 Updated Apr 1, 2018

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Go 5,436 651 Updated Jul 12, 2024

eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)

459 135 Updated Jun 22, 2023

Syscall免杀

C 500 55 Updated Jun 21, 2024

Red Teaming Tactics and Techniques

PowerShell 3,979 1,041 Updated Aug 22, 2024

Dockerized CTF web challenges.

JavaScript 8 Updated Dec 22, 2022

一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.

Java 1,582 178 Updated Sep 14, 2024

Malware samples, analysis exercises and other interesting resources.

HTML 1,455 225 Updated Jan 13, 2024

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

C 2,005 799 Updated Sep 12, 2023

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

1,532 106 Updated Nov 1, 2023

List of Awesome CobaltStrike Resources

3,968 730 Updated Sep 20, 2023

API字典,API爆破字典

19 2 Updated Mar 21, 2023

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 59,973 14,452 Updated Sep 13, 2024