Skip to content
View ht13's full-sized avatar

Block or report ht13

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • An IDA Pro plugin to examine the glibc heap, focused on exploit development

    Python GNU General Public License v3.0 Updated May 17, 2018
  • goahead Public

    Forked from ehlalwayoUk/goahead

    GoAhead Web Server

    C Other Updated May 16, 2018
  • CVE-2018-7600 Public

    Forked from a2u/CVE-2018-7600

    Proof-of-Concept for CVE-2018-7600 Drupal SA-CORE-2018-002.

    Python Updated Apr 29, 2018
  • Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 / CVE-2018-7600 / SA-CORE-2018-002)

    Ruby Updated Apr 26, 2018
  • A POC for the Huge Dirty Cow vulnerability (CVE-2017-1000405)

    C Updated Nov 30, 2017
  • sonar Public

    Forked from webhintio/hint

    A linting tool for the web

    TypeScript Apache License 2.0 Updated Oct 26, 2017
  • Small and highly portable detection tests.

    PowerShell MIT License Updated Oct 26, 2017
  • PoC scripts demonstrating the BlueBorne vulnerabilities

    Python GNU General Public License v3.0 Updated Oct 26, 2017
  • ASLRay Public

    Forked from cryptolok/ASLRay

    Linux ELF x32 and x64 ASLR bypass exploit with stack-spraying

    Shell MIT License Updated Oct 15, 2017
  • cameradar Public

    Forked from Ullaakut/cameradar

    Cameradar hacks its way into RTSP CCTV cameras

    Go Apache License 2.0 Updated Oct 9, 2017
  • A template project for creating a shellcode for the Cisco IOS in the C language

    C++ Updated Sep 21, 2017
  • raven Public

    Forked from 0x09AL/raven

    raven is a Linkedin information gathering tool that can be used by pentesters to gather information about an organization employees using Linkedin.

    Python GNU General Public License v3.0 Updated Aug 24, 2017
  • tor Public

    Forked from torproject/tor

    unofficial git repo -- report bugs/issues on https://trac.torproject.org/ -- no pull requests here --

    C Other Updated Aug 23, 2017
  • A collection of various awesome lists for hackers, pentesters and security researchers

    Creative Commons Zero v1.0 Universal Updated Aug 13, 2017
  • BeRoot Public

    Forked from AlessandroZ/BeRoot

    Windows Privilege Escalation Tool

    Python Updated Aug 10, 2017
  • A bunch of links related to Linux kernel exploitation

    Updated Aug 8, 2017
  • apparatus Public

    Forked from Or3stis/apparatus

    A graphical security analysis tool for IoT networks

    JavaScript MIT License Updated Jul 31, 2017
  • CVE-2017-5689 Proof-of-Concept exploit

    Python Updated Jul 27, 2017
  • An internet scanner for exploit CVE-2017-0144 (Eternal Blue)

    Shell MIT License Updated Jul 22, 2017
  • LFISuite Public

    Forked from D35m0nd142/LFISuite

    Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner

    Python GNU General Public License v3.0 Updated Jul 6, 2017
  • bombs Public

    Forked from bones-codes/bombs

    A few files for decompression bomb testing –––

    GNU Affero General Public License v3.0 Updated Apr 27, 2017
  • Exploit toolkit CVE-2017-0199 - v2.0 is a handy python script which provides a quick and effective way to exploit Microsoft RTF RCE. It could generate a malicious RTF file and deliver metasploit / …

    Python Updated Apr 19, 2017
  • scapy Public

    Forked from secdev/scapy

    Scapy: the python-based interactive packet manipulation program & library

    Python GNU General Public License v2.0 Updated Apr 18, 2017
  • Sniffs sensitive data from interface or pcap

    Python GNU General Public License v3.0 Updated Apr 18, 2017
  • faraday Public

    Forked from infobyte/faraday

    Collaborative Penetration Test and Vulnerability Management Platform

    JavaScript Updated Apr 17, 2017
  • The Shadow Brokers "Lost In Translation" leak

    Python Updated Apr 15, 2017
  • EQGRP Public

    Forked from x0rz/EQGRP

    Decrypted content of eqgrp-auction-file.tar.xz

    Perl Updated Apr 12, 2017
  • Scan-T Public

    Forked from nanshihui/Scan-T

    a new crawler based on python with more function including Network fingerprint search

    C Updated Mar 17, 2017
  • commix Public

    Forked from commixproject/commix

    Automated All-in-One OS command injection and exploitation tool.

    Python Updated Mar 15, 2017
  • telnet服务密码撞库

    Python Updated Mar 8, 2017