Skip to content
View r1l0pnl's full-sized avatar

Block or report r1l0pnl

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

全栈增长工程师实战

HTML 2,508 547 Updated Oct 10, 2018

为了方便安全从业人员在使用网络测绘平台进行信息搜集时的效率,本程序集合了多个网络测绘平台,可以快速在多个网络测绘平台搜索信息并且合并展示及导出。

282 26 Updated Nov 29, 2023

致力于收集Goby PoC,请勿用于非法操作,后果自负。

246 35 Updated Sep 21, 2022

The Havoc Framework

Go 6,771 954 Updated Oct 19, 2024

记录一下 Java 安全学习历程,也算是半条学习路线了

Java 946 95 Updated Oct 21, 2024

An Azure Function solution to crawl through all of your image files in GitHub and losslessly compress them. This will make the file size go down, but leave the dimensions and quality untouched. Onc…

C# 1,243 272 Updated Aug 19, 2024

🌩「自选优选 IP」测试 Cloudflare CDN 延迟和速度,获取最快 IP !当然也支持其他 CDN / 网站 IP ~

Go 19,484 3,825 Updated Oct 9, 2024

Java dynamic debug tool

Java 95 23 Updated Apr 15, 2024

a rep for documenting my study, may be from 0 to 0.1

Java 1,889 287 Updated Oct 11, 2024

cglib - Byte Code Generation Library is high level API to generate and transform Java byte code. It is used by AOP, testing, data access frameworks to generate dynamic proxy objects and intercept f…

Java 4,798 886 Updated Aug 16, 2024

一个攻防知识仓库 Red Teaming and Offensive Security

Python 3,575 627 Updated Oct 16, 2024

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

4,494 1,092 Updated Feb 24, 2023

UAC bypass for x64 Windows 7 - 11

C++ 787 149 Updated Jul 27, 2022

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

2,429 315 Updated Jun 27, 2024

The world's most powerful System Activity Monitor Engine · 一款功能强大的终端行为采集防御开发套件 ~ 旨在帮助EDR、零信任、数据安全、审计管控等终端安全软件可以快速实现产品功能, 而不用关心底层驱动的开发、维护和兼容性问题,让其可以专注于业务开发

Batchfile 343 80 Updated Aug 21, 2024

Next generation RedTeam heuristic intranet scanning | 下一代RedTeam启发式内网扫描

1,056 120 Updated Sep 16, 2023

JavaWeb MemoryShell Inject/Scan/Killer/Protect Research & Exploring

Java 587 93 Updated Jun 25, 2021

中国蚁剑是一款跨平台的开源网站管理工具。AntSword is a cross-platform website management toolkit.

JavaScript 3,695 579 Updated Sep 22, 2024

A memory shell for ruoyi

Java 232 37 Updated Apr 28, 2023

Druid 密文解密工具

Java 129 14 Updated Dec 9, 2020

Java Native Access

Java 8,500 1,675 Updated Oct 17, 2024

整理了基于Go的16种API免杀测试、8种加密测试、反沙盒测试、编译混淆、加壳、资源修改等免杀技术,并搜集汇总了一些资料和工具。

Go 1,085 173 Updated Aug 23, 2022

ALL IN ONE Hacking Tool For Hackers

Python 50,274 5,409 Updated Jul 31, 2024

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

Dockerfile 1,835 215 Updated Oct 7, 2023

事件驱动的渗透测试扫描器 Event-driven pentest scanner

Go 645 75 Updated Jul 7, 2024

2021hvv漏洞汇总

Python 668 239 Updated Apr 24, 2021

🚀 免费订阅地址,🚀 免费节点,🚀 6小时更新一次,共享节点,节点质量高可用,完全免费。免费clash订阅地址,免费翻墙、免费科学上网、免费梯子、免费ss/v2ray/trojan节点、谷歌商店、翻墙梯子。🚀 Free subscription address, 🚀 Free node, 🚀 Updated every 6 hours, shared node, high-quality n…

12,031 799 Updated Oct 21, 2024

fastjson利用,支持tomcat、spring回显,哥斯拉内存马;回显利用链为dhcp、ibatis、c3p0。

243 13 Updated Mar 15, 2022

CSDN博客专家程序员欣宸的github,这里有六百多篇原创文章的详细分类和汇总,以及对应的源码,内容涉及Java、Docker、Kubernetes、DevOPS等方面

Java 4,520 1,836 Updated May 18, 2024

A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object

C++ 222 39 Updated May 12, 2020
Next