Skip to content
View wszdhf's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report wszdhf

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

介绍一些CTF训练的站点

92 16 Updated Mar 21, 2018

Fantastic toolkit for CTFers and everyone.

Vue 867 70 Updated Sep 24, 2024

Server-Side Template Injection and Code Injection Detection and Exploitation Tool

Python 3,753 670 Updated Apr 21, 2024

DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。

Python 1,409 461 Updated Nov 14, 2018

程序员延寿指南 | A programmer's guide to live longer

29,840 2,091 Updated Jan 30, 2024

翻墙-科学上网

Kotlin 38,188 7,239 Updated Oct 1, 2024

IoT固件漏洞复现环境

Python 1,151 168 Updated Jul 30, 2023

SXF VPN RCE

52 22 Updated Apr 25, 2022

A tool for creating LeetCode test cases for the ease of local testing

Python 14 2 Updated Dec 4, 2020

Vulnerabilities of Goby supported with exploitation.

Go 698 113 Updated Aug 6, 2024

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

C 263 97 Updated Mar 30, 2022

Automatically Collect POC or EXP from GitHub by CVE ID. If you are unable to find the POC/EXP on GitHub, you can also check here: https://pocorexps.nsa.im/

Python 910 197 Updated Oct 7, 2024

NOPEN Tool 又名“morerats” 莫雷斯特,是方程式工具包里的工具。

Python 43 25 Updated Mar 18, 2022

杭州购房指南,根据个人购房经历,总结而成的一篇买房攻略,涉及新房摇号和二手房选购,包含大量杭州城市规划资料。

JavaScript 960 109 Updated Apr 10, 2023

Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis

Python 643 119 Updated Jul 19, 2024

逆向工具集合

745 175 Updated Apr 5, 2019

🎯 Server Side Template Injection Payloads

597 128 Updated Jul 18, 2024

大灰狼远控木马 V9.5 源码

C++ 495 195 Updated May 4, 2023

Java反序列化漏洞利用链补全计划,仅用于个人归纳总结。

Java 434 39 Updated Dec 3, 2021

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Python 977 189 Updated Jul 10, 2022

下架

370 77 Updated Jan 21, 2022

Indicators of Compromises (IOC) of our various investigations

YARA 1,612 261 Updated Oct 2, 2024

VulWiki

194 68 Updated Mar 9, 2021

各大漏洞文库合集

HTML 732 197 Updated Oct 5, 2021

Indicators from Unit 42 Public Reports

PHP 698 150 Updated Sep 25, 2024

红队作战中比较常遇到的一些重点系统漏洞整理。

2,477 471 Updated Jul 17, 2021

一些在线的工具,情报资源

869 170 Updated Mar 27, 2022
Next