Skip to content
View r1l0pnl's full-sized avatar
Block or Report

Block or report r1l0pnl

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

195 results for source starred repositories
Clear filter

全栈增长工程师实战

HTML 2,507 548 Updated Oct 10, 2018

致力于收集Goby PoC,请勿用于非法操作,后果自负。

245 35 Updated Sep 21, 2022

The Havoc Framework.

Go 6,458 918 Updated Aug 18, 2024

记录一下 Java 安全学习历程,也算是半条学习路线了

Java 884 92 Updated Aug 13, 2024

An Azure Function solution to crawl through all of your image files in GitHub and losslessly compress them. This will make the file size go down, but leave the dimensions and quality untouched. Onc…

C# 1,231 270 Updated Aug 12, 2024

🇨🇳 GitHub中文排行榜,各语言分设「软件 | 资料」榜单,精准定位中文好项目。各取所需,高效学习。

Java 97,401 12,921 Updated Aug 19, 2024

🌩「自选优选 IP」测试 Cloudflare CDN 延迟和速度,获取最快 IP !当然也支持其他 CDN / 网站 IP ~

Go 18,722 3,633 Updated Aug 13, 2024

Java dynamic debug tool

Java 95 23 Updated Apr 15, 2024

a rep for documenting my study, may be from 0 to 0.1

Java 1,798 278 Updated Jul 26, 2024

cglib - Byte Code Generation Library is high level API to generate and transform Java byte code. It is used by AOP, testing, data access frameworks to generate dynamic proxy objects and intercept f…

Java 4,774 884 Updated Aug 16, 2024

一个攻防知识仓库 Red Teaming and Offensive Security

Python 3,504 608 Updated Jul 2, 2024

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

4,458 1,095 Updated Feb 24, 2023

UAC bypass for x64 Windows 7 - 11

C++ 783 149 Updated Jul 27, 2022

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

2,355 308 Updated Jun 27, 2024

系统监控开发套件(sysmon、procmon、edr、终端安全、主机安全、零信任、上网行为管理、沙箱)

C++ 341 80 Updated Aug 8, 2024

Next generation RedTeam heuristic intranet scanning | 下一代RedTeam启发式内网扫描

1,047 120 Updated Sep 16, 2023

JavaWeb MemoryShell Inject/Scan/Killer/Protect Research & Exploring

Java 568 93 Updated Jun 25, 2021

中国蚁剑是一款跨平台的开源网站管理工具。AntSword is a cross-platform website management toolkit.

JavaScript 3,582 569 Updated Aug 13, 2024

A memory shell for ruoyi

Java 228 37 Updated Apr 28, 2023

Druid 密文解密工具

Java 129 14 Updated Dec 9, 2020

Java Native Access

Java 8,434 1,669 Updated Jul 20, 2024

整理了基于Go的16种API免杀测试、8种加密测试、反沙盒测试、编译混淆、加壳、资源修改等免杀技术,并搜集汇总了一些资料和工具。

Go 1,065 168 Updated Aug 23, 2022

ALL IN ONE Hacking Tool For Hackers

Python 43,949 4,852 Updated Jul 31, 2024

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

Dockerfile 1,819 207 Updated Oct 7, 2023

事件驱动的渗透测试扫描器 Event-driven pentest scanner

Go 625 72 Updated Jul 7, 2024

2021hvv漏洞汇总

Python 666 238 Updated Apr 24, 2021

🚀 免费订阅地址,🚀 免费节点,🚀 6小时更新一次,共享节点,节点质量高可用,完全免费。免费clash订阅地址,免费翻墙、免费科学上网、免费梯子、免费ss/v2ray/trojan节点、谷歌商店、翻墙梯子。注意:目前进入官网需开启代理。

11,331 755 Updated Aug 19, 2024

fastjson利用,支持tomcat、spring回显,哥斯拉内存马;回显利用链为dhcp、ibatis、c3p0。

234 13 Updated Mar 15, 2022

CSDN博客专家程序员欣宸的github,这里有六百多篇原创文章的详细分类和汇总,以及对应的源码,内容涉及Java、Docker、Kubernetes、DevOPS等方面

Java 4,464 1,833 Updated May 18, 2024

A collection of proof-of-concept source code and scripts for executing remote commands over WinRM using the WSMan.Automation COM object

C++ 217 39 Updated May 12, 2020
Next