Skip to content
View whizsail's full-sized avatar
🎯
Focusing
🎯
Focusing
Block or Report

Block or report whizsail

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

梳理【护网高利用率POC】并集成Nuclei模板仓库,针对解决网上同一资产漏洞一键检测工具参次不齐问题。

541 73 Updated Mar 21, 2024

PoC for CVE-2021-4034 dubbed pwnkit

Go 111 39 Updated Jan 27, 2022

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Go 2,517 255 Updated Aug 9, 2024

Nidhogg is an all-in-one simple to use rootkit.

C++ 1,692 255 Updated Apr 13, 2024

红队笔记

1,923 353 Updated Apr 11, 2024

Maybe the most detailed analysis of pdd backdoors

1,686 298 Updated Mar 27, 2023

基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具

Go 991 141 Updated Apr 23, 2023

The Havoc Framework.

Go 6,445 917 Updated Aug 15, 2024

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

C++ 5,237 1,193 Updated Jun 6, 2024

警惕 一种针对红队的新型溯源手段!

390 84 Updated Jul 27, 2022

Check酱:监测网页内容变化,并发送异动到微信。亦支持http status、json和rss监测。配合自架云端,关电脑后也能运行。

JavaScript 1,679 157 Updated Apr 12, 2023

Official repository vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

Go 5,401 644 Updated Jul 12, 2024

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

Java 1,825 166 Updated Apr 2, 2024

OAExploit一款基于产品的一键扫描工具。

Java 1,435 196 Updated Sep 20, 2022
HTML 49 17 Updated Apr 24, 2024

Guide to securing and improving privacy on macOS

21,126 1,440 Updated Aug 11, 2024

Library to load a DLL from memory.

C 2,764 752 Updated Jan 3, 2024

域控安全one for all

683 110 Updated Aug 21, 2023

一款体积小, 快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具 支持多连接,级联代理,传输加密 (A small volume, fast, stable, efficient, and lightweight intranet penetration, port forwarding tool supports multiple connections, cascading prox…

Rust 1,783 195 Updated May 19, 2024

This is learning to write windows 32 api instance code in the golang language

Go 38 9 Updated Jan 14, 2022

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

HTML 1,351 623 Updated Jun 6, 2021

将安卓远控Apk附加进普通的App中,运行新生成的App时,普通App正常运行,远控正常上线。Attach the Android remote control APK to a regular app. When the newly generated app is launched, the regular app operates as normal while the remote …

Java 956 229 Updated Jul 2, 2024

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

Java 1,785 304 Updated Jan 15, 2024

Windows域安全相关概念、协议、流程

124 6 Updated Nov 7, 2021

🕳 godoh - A DNS-over-HTTPS C2

Go 746 122 Updated Dec 19, 2023

安卓应用层抓包通杀脚本

Python 6,424 1,366 Updated Oct 20, 2023

漏洞复现及武器化

HTML 989 208 Updated Jul 28, 2024

后渗透

HTML 893 229 Updated Aug 14, 2024

Fastjson姿势技巧集合

1,579 336 Updated Oct 20, 2023

Fastjson姿势技巧集合

1 Updated Aug 10, 2021
Next