Skip to content
View irene-ll's full-sized avatar

Block or report irene-ll

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

人人都能用英语

TypeScript 24,620 3,727 Updated Oct 15, 2024

一个攻防知识仓库 Red Teaming and Offensive Security

Python 3,565 627 Updated Sep 29, 2024

遥知是一款Web日志分析工具,适用于Nginx和Apache的请求日志分析。

Python 7 1 Updated Apr 10, 2024

Security check of system baseline.服务器基线检查工具。基于python3造的对linux、windows服务器做基线核查的轮子。

HTML 62 17 Updated Jun 26, 2024

TscanPlus_Win_Amd64_v2.2超雄版

27 26 Updated Jul 23, 2024

网传nacos_rce漏洞poc

Python 77 34 Updated Jul 17, 2024

通达OA漏洞检测工具

Java 296 24 Updated Jul 11, 2024

整理渗透测试、内网渗透、应急响应、密码字典、漏洞库、代码审计、渗透测试面试题相关项目

361 43 Updated Apr 11, 2022

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

2,424 315 Updated Jun 27, 2024

这款工具是一款功能强大的网络安全综合工具,旨在为安全从业者、红蓝对抗人员和网络安全爱好者提供全面的网络安全解决方案。它集成了多种实用功能,包括解密、分析、扫描、溯源等,为用户提供了便捷的操作界面和丰富的功能选择。This tool offers robust network security solutions for professionals and enthusiasts. With …

703 48 Updated Jul 30, 2024

技术文章备份,安卓,js,汇编以及对应的逆向

307 159 Updated Oct 15, 2024

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

Python 1,580 144 Updated Sep 8, 2024

个人学习笔记,多少有借鉴。请谅解。博客主页:

HTML 198 35 Updated Jul 27, 2023

WEB安全手册(红队安全技能栈),漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】

Python 1,549 248 Updated Aug 27, 2024

Linux应急处置/信息搜集/漏洞检测工具,支持基础配置/网络流量/任务计划/环境变量/用户信息/Services/bash/恶意文件/内核Rootkit/SSH/Webshell/挖矿文件/挖矿进程/供应链/服务器风险等13类70+项检查

Shell 1,781 387 Updated Jun 19, 2024

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

8,394 811 Updated Oct 14, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 57,581 23,831 Updated Oct 15, 2024

一些关于渗透测试的Tips

580 86 Updated Dec 19, 2022

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

C++ 5,302 1,212 Updated Jun 6, 2024

本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。傻瓜式导入url即可实现批量getshell。批量自动化测试。例如:Thinkphp,Struts2,weblogic。出现的最新漏洞进行实时跟踪并且更新例如:log4jRCE,向日葵RCE 等等.

C# 3 1 Updated Sep 6, 2022

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

C 2,029 806 Updated Sep 12, 2023

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

HTML 1,172 210 Updated Oct 13, 2024

Identifies bad bytes from static analysis with any Anti-Virus scanner.

Go 116 11 Updated Jul 5, 2024

WebSecurityStudy

12 1 Updated Sep 29, 2023

Goby POC 存档

Go 89 28 Updated Mar 10, 2022

渗透测试常规操作记录

3,686 927 Updated May 22, 2023

A `.git` folder disclosure exploit

Python 3,107 785 Updated Feb 1, 2023