Skip to content
View yuhaoze002's full-sized avatar
🏠
Working from home
🏠
Working from home
Block or Report

Block or report yuhaoze002

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • yuhaoze002 Public

    Config files for my GitHub profile.

    Updated Oct 16, 2022
  • 渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

    PowerShell Apache License 2.0 Updated Sep 14, 2022
  • PHP-Code Public

    Forked from lu2ker/PHP-Code

    通过ThinkPHP框架学习PHP代码审计

    PHP The Unlicense Updated Aug 19, 2022
  • scan4all Public

    Forked from GhostTroops/scan4all

    vuls Scan: 15000+PoCs; 23 kinds of application password crack; 7000+Web fingerprints; 146 protocols and 90000+ rules Port scanning; Fuzz, HW, awesome BugBounty( ͡° ͜ʖ ͡°)...

    Go BSD 3-Clause "New" or "Revised" License Updated Aug 18, 2022
  • kscan Public

    Forked from lcvvvv/kscan

    Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹2000+,暴力破解协议10余种。

    Go 1 GNU General Public License v3.0 Updated Jul 22, 2022
  • Fvuln Public

    Forked from d3ckx1/Fvuln

    F-vuln(全称:Find-Vulnerability)是为了自己工作方便专门编写的一款自动化工具,主要适用于日常安全服务、渗透测试人员和RedTeam红队人员,它集合的功能包括:存活IP探测、开放端口探测、web服务探测、web漏洞扫描、smb爆破、ssh爆破、ftp爆破、mssql爆破等其他数据库爆破工作以及大量web漏洞检测模块。

    Updated Jul 4, 2022
  • traitor Public

    Forked from liamg/traitor

    ⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

    Go MIT License Updated Jun 21, 2022
  • 0day Public

    Forked from ExpLangcn/0day

    各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

    C GNU General Public License v3.0 Updated May 5, 2022
  • vulbase Public

    Forked from cckuailong/vulbase

    各大漏洞文库合集

    HTML Updated Aug 30, 2021
  • -CS- Public

    Forked from 9emin1/charlotte

    c++ fully undetected shellcode launcher ;)

    Python Updated Jun 11, 2021
  • scf-proxy Public

    Forked from sry309/scf-proxy

    云函数代理

    Go Updated May 19, 2021
  • CMS_POC Public

    Python Updated May 17, 2021
  • bscan Public

    Forked from broken5/bscan
    Updated Apr 18, 2021
  • pocsuite3 Public

    Forked from knownsec/pocsuite3

    pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

    Python Other Updated Mar 29, 2021
  • This python file will decrypt the configurationFile used by hikvision cameras vulnerable to CVE-2017-7921.

    Python MIT License Updated Jan 29, 2021
  • CSPlugins Public

    Forked from Al1ex/CSPlugins

    Cobaltstrike Plugins

    PowerShell Updated Dec 26, 2020
  • 内网渗透工具

    PowerShell Updated Oct 10, 2020
  • 平常看到好的渗透hacking工具和多领域效率工具的集合

    9 6 Updated Oct 8, 2020
  • vulhub Public

    Forked from vulhub/vulhub

    Pre-Built Vulnerable Environments Based on Docker-Compose

    Shell MIT License Updated Sep 7, 2020
  • Tentacle Public

    Forked from orleven/Tentacle

    Tentacle is a POC vulnerability verification and exploit framework. It supports free extension of exploits and uses POC scripts. It supports calls to zoomeye, fofa, shodan and other APIs to perform…

    Python Updated Aug 26, 2020
  • POC-EXP Public

    Forked from 7hang/POC-EXP

    Web端POC-EXP 整理

    Python Updated Aug 5, 2020
  • linux-kernel-exploits Linux平台提权漏洞集合

    C MIT License Updated Jul 13, 2020
  • SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

    Java Updated Jul 2, 2020
  • 渗透测试常规操作记录

    2 Updated Jun 30, 2020
  • note Public

    Forked from xiaoqiang741/note
    PowerShell 1 Updated Apr 26, 2020
  • Kong_exploit Public

    Forked from 1135/Kong_exploit
    Updated Apr 26, 2020
  • Vxscan Public

    Forked from al0ne/Vxscan

    python3写的综合扫描工具,主要用来存活验证,敏感文件探测(目录扫描/js泄露接口/html注释泄露),WAF/CDN识别,端口扫描,指纹/服务识别,操作系统识别,POC扫描,SQL注入,绕过CDN,查询旁站等功能,主要用来甲方自测或乙方授权测试,请勿用来搞破坏。

    Python 1 Apache License 2.0 Updated Nov 7, 2019
  • superl-url Public

    Forked from super-l/superl-url

    【公告:不提供技术支持服务,不接定制,有问题可发技术群】根据关键词,对搜索引擎内容检索结果的网址内容进行采集的一款轻量级软程序。 程序主要运用于安全渗透测试项目,以及批量评估各类CMS系统0DAY的影响程度,同时也是批量采集自己获取感兴趣的网站的一个小程序~~ 可自动从搜索引擎采集相关网站的真实地址与标题等信息,可保存为文件,自动去除重复URL。同时,也可以自定义忽略多条域名等。

    Python 1 Updated Oct 28, 2019
  • CVE-2019-15107 Webmin RCE (unauthorized)

    Python Updated Sep 2, 2019