Skip to content
View llcary's full-sized avatar
Block or Report

Block or report llcary

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

自动化反编译微信小程序,小程序安全评估工具,发现小程序安全问题,自动解密,解包,可还原工程目录,支持Hook,小程序修改

Go 2,568 555 Updated Aug 7, 2024

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Go 5,395 645 Updated Jul 12, 2024

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

8,097 794 Updated Aug 5, 2024

面向网络安全从业者的知识文库🍃

3,676 577 Updated Nov 8, 2023

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

C 1,983 797 Updated Sep 12, 2023

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-…

Python 4,081 1,087 Updated Apr 4, 2021

整理渗透测试、内网渗透、应急响应、密码字典、漏洞库、代码审计、渗透测试面试题相关项目

342 43 Updated Apr 11, 2022

本项目用于搜集 2022 年的漏洞,注意:本项目并不刻意搜集 POC 或 EXP,主要以CVE-2021、CVE-2022 为关键词,包含但不限于漏洞资讯、漏洞复现、漏洞分析、漏洞验证、漏洞利用

382 56 Updated Apr 17, 2022

POC&EXP仓库、hvv弹药库、Nday、1day

Python 971 272 Updated Nov 11, 2022

AV Evasion Tool For Red Team Ops

C 750 153 Updated Dec 8, 2021

PoCBox - Vulnerability Test Aid Platform

JavaScript 950 172 Updated Mar 26, 2024

HackTools(如当)为s7ck Team 红队武器库F-Box里的一款汉化的红队浏览器插件。

JavaScript 352 57 Updated Jan 11, 2021

Web Security Dictionary

976 344 Updated Aug 1, 2022

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

HTML 1,351 375 Updated Oct 12, 2023

This is a webshell open source project

PHP 9,951 5,561 Updated Apr 8, 2024

Gitbook

18,023 6,789 Updated Apr 10, 2021