Skip to content
View swithinxu's full-sized avatar
😀
😀

Block or report swithinxu

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1100多个poc/exp,长期更新。

3,597 755 Updated Sep 26, 2024

A next-generation crawling and spidering framework.

Go 10,888 577 Updated Sep 23, 2024

🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.

Go 3,643 408 Updated Sep 22, 2024

《Hello 算法》:动画图解、一键运行的数据结构与算法教程。支持 Python, Java, C++, C, C#, JS, Go, Swift, Rust, Ruby, Kotlin, TS, Dart 代码。简体版和繁体版同步更新,English version ongoing

Java 95,925 12,175 Updated Sep 24, 2024
PHP 3,421 600 Updated Mar 14, 2024

SecGPT网络安全大模型

Python 1,762 237 Updated May 8, 2024

A large-scale 7B pretraining language model developed by BaiChuan-Inc.

Python 5,671 506 Updated Jul 18, 2024

Python ProxyPool for web spider

Python 21,366 5,152 Updated Sep 10, 2024

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

C++ 1,079 100 Updated Sep 1, 2024

Exploit PoC for CVE-2024-32002

Shell 487 142 Updated May 19, 2024

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms、OA漏洞利用工具,爆破工具、内网横向、免杀、社工钓鱼以及应急响应、甲方安全资料等其他安全攻防资料。

5,336 1,083 Updated Sep 24, 2024

Continuous Inspection

Java 8,959 1,957 Updated Sep 26, 2024

PoCBox - Vulnerability Test Aid Platform

JavaScript 950 172 Updated Mar 26, 2024

A simple FOFA client written in JavaFX. Made by WgpSec, Maintained by f1ashine.

Java 1,562 157 Updated Jun 11, 2024

一款Jenkins的综合漏洞利用工具

Java 376 28 Updated Mar 20, 2024

Linux系统的安全,通过脚本对Linux系统进行一键检测和一键加固

Shell 413 192 Updated Aug 8, 2022

新一代爬虫平台,以图形化方式定义爬虫流程,不写代码即可完成爬虫。

Java 9,513 1,831 Updated Jun 14, 2023

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

Python 817 93 Updated Jul 12, 2024

ALL IN ONE Hacking Tool For Hackers

Python 7 Updated Nov 28, 2023

A web front end for an elastic search cluster

JavaScript 9,388 2,018 Updated Jul 17, 2021

Android - Remote Access Trojan List

C 1,202 320 Updated Aug 31, 2024

A terminal for a more modern age

TypeScript 58,544 3,367 Updated Sep 26, 2024

面向网络安全从业者的知识文库🍃

3,738 578 Updated Nov 8, 2023

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

XSLT 4,529 1,213 Updated Sep 14, 2024

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

Python 3,373 567 Updated Apr 26, 2023

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

C# 4,141 582 Updated Apr 25, 2024

用于生成各类免杀webshell

1,050 94 Updated Mar 4, 2024

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

HTML 6,535 1,955 Updated Sep 17, 2024
Next