Skip to content
View maybe279's full-sized avatar
Block or Report

Block or report maybe279

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • dddd Public

    Forked from SleepingBag945/dddd

    一款高可拓展的指纹识别、供应链漏洞探测工具。支持从Hunter、Fofa批量拉取目标。

    Go MIT License Updated Feb 1, 2024
  • Fileburger Public

    基于python http.server 用于接受内网回传的文件,用curl发送http

    Python Updated Apr 27, 2023
  • 利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

    Python GNU General Public License v3.0 Updated Sep 13, 2022
  • php_bugs Public

    Forked from bowu678/php_bugs

    PHP代码审计分段讲解

    PHP Updated Aug 29, 2022
  • 调查取证 | 针对微信客户端的信息收集工具, 自动化提取本地PC所有的微信信息, 包括微信号, 手机号等

    Python Updated May 13, 2022
  • csharp shellcode loader + auto persistence

    C# Updated Apr 21, 2022
  • WordPress Elementor 3.6.0 3.6.1 3.6.2 RCE POC

    Python Updated Apr 17, 2022
  • 渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

    PowerShell Apache License 2.0 Updated Apr 9, 2022
  • robFoodDD Public

    Forked from lambda765/robFoodDD

    辅助买菜

    Go GNU General Public License v3.0 Updated Apr 8, 2022
  • 叮咚买菜抢菜插件

    Kotlin GNU General Public License v3.0 Updated Apr 5, 2022
  • 0day Public

    Forked from msr00t/0day

    各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

    C GNU General Public License v3.0 Updated Mar 30, 2022
  • MailSniper Public

    Forked from dafthack/MailSniper

    MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It ca…

    PowerShell MIT License Updated Jan 28, 2022
  • 网络安全类公众号推荐,欢迎大家推荐

    GNU General Public License v3.0 Updated Nov 1, 2021
  • Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...字典运用于实战案例:https://gh0st.cn/archives/2019-11-11/1

    HTML Updated Oct 22, 2021
  • WebCrack Public

    Forked from yzddmr6/WebCrack

    WebCrack是一款web后台弱口令/万能密码批量检测工具,在工具中导入后台地址即可进行自动化检测。

    Python Updated Sep 7, 2021
  • EHole Public

    Forked from EdgeSecurityTeam/EHole

    EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

    Go Apache License 2.0 Updated Aug 23, 2021
  • TideFinger Public

    Forked from TideSec/TideFinger

    TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。

    Python Updated Aug 20, 2021
  • Vulnerability information query tool on the terminal.

    Python MIT License Updated Aug 20, 2021
  • CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15

    Python Updated Jul 15, 2021
  • 本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。上传getshell。sql注入等高危漏洞直接就可以拿权限出数据。其次对一些构造复杂exp漏洞进行检测。傻瓜式导入url即可实现批量测试,能一键getshell检测绝不sql注入或者不是只检测。其中thinkphp 集成所有rce Exp Struts2漏洞集成了shack2 和…

    Updated Jul 14, 2021
  • AutoSRC Public

    Forked from pwnwiki-project/AutoSRC

    Use FOFA automatic vulnerability scanning tool

    Python MIT License Updated Jul 12, 2021
  • 抢茅台

    Python GNU General Public License v3.0 Updated Jun 2, 2021
  • 此项目将不定期从棱角社区对外进行公布一些最新漏洞。

    Updated May 21, 2021
  • Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Coba…

    Updated May 18, 2021
  • zero-crack Public

    Forked from 0-sec/zero-crack

    webapps crack tools

    Python GNU General Public License v3.0 Updated May 12, 2021
  • spoofcheck Public

    Forked from BishopFox/spoofcheck

    Simple script that checks a domain for email protections

    Python MIT License Updated May 3, 2021
  • yjdirscan Public

    Forked from foryujian/yjdirscan

    御剑目录扫描专业版,简单实用的命令行网站目录扫描工具,支持爬虫、fuzz、自定义字典、字典变量、UA修改、假404自动过滤、扫描控速等功能。

    Updated Apr 24, 2021
  • AntSword is a cross-platform website management toolkit.

    JavaScript MIT License Updated Apr 12, 2021
  • Web Pentesting Fuzz 字典,一个就够了。

    Python Updated Mar 28, 2021
  • Set up your own OpenVPN server on Debian, Ubuntu, Fedora, CentOS or Arch Linux.

    Shell MIT License Updated Mar 23, 2021