Skip to content
View fengziHK's full-sized avatar
🌴
On vacation
🌴
On vacation

Block or report fengziHK

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Automating Host Exploitation with AI

Python 518 98 Updated Nov 8, 2022

Golang-Gin 框架写的免杀平台,内置分离、捆绑等多种BypassAV方式。

HTML 690 112 Updated Jul 13, 2023

A fake login page for use in a phishing attack

CSS 32 17 Updated Mar 21, 2017

exploit nginx<=1.21.5

Python 2 1 Updated Jul 30, 2022

免杀框架

Go 563 95 Updated Aug 1, 2022

GO免杀shellcode加载器混淆AES加密

Go 242 50 Updated Jul 28, 2022

python免杀shellcode加载器 加密混淆

Python 96 28 Updated Jun 6, 2022

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Go 5,479 657 Updated Jul 12, 2024

shellcodeloader

C++ 1,664 371 Updated Dec 11, 2020

远程shellcode加载&权限维持+小功能

C 289 64 Updated May 7, 2024

UDRL for CS

C 415 62 Updated Dec 3, 2023

A root exploit for CVE-2022-0847 (Dirty Pipe)

C 1,089 218 Updated Mar 8, 2022

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Smarty 1,133 255 Updated Feb 24, 2023

Red Tools 渗透测试

Go 568 78 Updated Jul 7, 2022

ByPassBehinder / 冰蝎WebShell免杀生成 / Code By:Tas9er

731 91 Updated May 28, 2022

强化fscan的漏扫POC库

461 59 Updated May 28, 2022

一款基于BurpSuite的被动式shiro检测插件

Java 1,673 154 Updated Dec 14, 2022

一款基于BurpSuite的被动式FastJson检测插件

Java 1,131 128 Updated Oct 1, 2022

PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits

C 117 39 Updated Sep 13, 2021

SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications

Python 907 144 Updated Nov 26, 2023

Exploit and Check Script for CVE 2022-1388

Python 58 29 Updated May 26, 2022

实现动态字典渲染、动态结果判断、自动命中记录、的敏感文件扫描器

Python 1 Updated Mar 29, 2022

SMBGhost (CVE-2020-0796) Automate Exploitation and Detection

Python 263 52 Updated Mar 30, 2022

fast scan for redtools

Go 1 Updated Mar 15, 2022

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Go 1 Updated Jul 11, 2022

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Go 2,748 407 Updated Aug 28, 2024

360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能

Python 1,184 211 Updated Nov 10, 2021

输入域名>爆破子域名>扫描子域名端口>发现扫描web服务>集成报告的全流程全自动扫描器。集成oneforall、masscan、nmap、dirsearch、crawlergo、xray等工具,另支持cdn识别、网页截图、站点定位;动态识别域名并添加功能、工具超时中断等

Python 789 111 Updated Mar 13, 2024
Next