Skip to content
View orleven's full-sized avatar
Block or Report

Block or report orleven

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

基于Pocsuite3、goby编写的漏洞poc&exp存档

Python 814 191 Updated Apr 12, 2024

收集最新漏洞POC(Yaml\Python)

Python 44 5 Updated Jul 3, 2024

自己的JNDI 利用工具,添加一些人性化功能

Java 131 28 Updated Sep 4, 2022

a signal handler race condition in OpenSSH's server (sshd)

C 419 178 Updated Jul 1, 2024

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了700多个poc/exp,长期更新。

2,447 483 Updated Jul 9, 2024

Tool for Active Directory Certificate Services enumeration and abuse

Python 2,231 303 Updated May 8, 2024

一款支持高度自定义的 Java 回显载荷生成工具|A highly customizable Java echo payload generation tool.

Java 357 35 Updated Jun 1, 2024

hijack dll Source Code Generator .

C++ 145 36 Updated Oct 9, 2023

CVE-2021-4034 1day

C 1,934 510 Updated Jun 8, 2022

Proof of Concept (PoC) CVE-2021-4034

C 89 15 Updated Feb 7, 2022

一个漏洞POC知识库 目前数量 1000+

3,187 698 Updated Jul 4, 2024

DecryptTools-综合解密

691 77 Updated Jul 1, 2024

金蝶星空云反序列化漏洞内存马

C# 30 5 Updated Mar 27, 2024

JNDI 注入利用工具, 支持 RMI 和 LDAP 协议, 包含多种高版本 JDK 绕过方式 | A JNDI injection exploit tool that supports RMI and LDAP protocols, including a variety of methods to bypass higher-version JDK

Java 205 17 Updated May 27, 2024

A Test Project for a Network Security-oriented LLM Tool Emulating AutoGPT

Python 248 77 Updated Nov 15, 2023

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

C++ 5,190 1,190 Updated Jun 6, 2024

A blind XXE injection callback handler. Uses HTTP and FTP to extract information. Originally written in Ruby by ONsec-Lab.

Python 510 88 Updated Jul 29, 2020

My CobaltStrike BOFS

C 156 24 Updated Jul 23, 2022

毒液爬行器:专为捡洞而生的爬虫神器

Go 180 25 Updated Aug 17, 2023

Port Scanner & Banner Identify From TianXiang

Go 610 112 Updated Oct 27, 2023

Enable WebView debugging and add vConsole in it. Support WebView, TBS X5, UC U4, Crosswalk(XWalk), XWeb. 启用 WebView 调试并添加 vConsole,支持 WebView、TBS X5、UC U4、Crosswalk(XWalk)、XWeb。

Kotlin 494 67 Updated May 8, 2023

多功能 java agent 内存马

Java 302 34 Updated Oct 8, 2023

数据安全风险枚举框架(Data Security Risk Enumeration)

Vue 40 11 Updated Jun 24, 2024

Dictionary sets often used in penetration testing work , 渗透测试工作中经常使用的字典集。

PHP 1,492 298 Updated Jul 4, 2024

2023 HVV情报速递~

1,422 409 Updated Aug 24, 2023

个人向的工具导航,Ctrl + F

Python 178 26 Updated Jul 11, 2024

Subdomain enumeration tool, asynchronous dns packets, use pcap to scan 1600,000 subdomains in 1 second

Go 828 127 Updated Jun 21, 2024

JaVers - object auditing and diff framework for Java

Java 1,342 351 Updated Jun 23, 2024

Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC

Shell 149 33 Updated Feb 17, 2024

【三万字原创】完全零基础从0到1掌握Java内存马,公众号:追梦信安

635 76 Updated May 10, 2024
Next