[go: nahoru, domu]

Skip to content
View Akira-09's full-sized avatar
🤒
Out sick
🤒
Out sick
Block or Report

Block or report Akira-09

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • ARL Public

    Forked from C3ting/ARL

    ARL官方仓库备份项目+指纹添加工具:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

    Python MIT License Updated May 17, 2024
  • nuzu Public

    Forked from sdev138/Caelum

    Yuzu based repository. If you are a developer and able to continue this project, contact me on Reddit

    C++ GNU General Public License v3.0 Updated Mar 5, 2024
  • Curated list of project-based tutorials

    MIT License Updated Jan 8, 2024
  • BlackLotus Public

    Forked from ldpreload/BlackLotus

    BlackLotus UEFI Windows Bootkit

    C Updated Jan 1, 2024
  • TscanPlus Public

    Forked from TideSec/TscanPlus

    一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

    Updated Dec 22, 2023
  • HTML Updated Nov 21, 2023
  • 2023Hvv Public

    Forked from ibaiw/2023Hvv

    2023 HVV情报速递~

    Updated Aug 24, 2023
  • cf Public

    Forked from Phuong39/cf

    Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作

    Go Apache License 2.0 Updated Jul 24, 2023
  • Mshell Public

    Forked from Getshell/Mshell

    Memshell-攻防内存马研究

    Updated Jun 20, 2023
  • 收集的文章 https://mrwq.github.io/vulnerability-paper/

    Python Updated Jun 12, 2023
  • pocscan Public

    Forked from xinyisleep/pocscan

    继承大量poc检查 包含oa 如 泛微 通达 致远 万户 等。

    Python Updated May 23, 2023
  • 0day Public

    Forked from helloexp/0day

    各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

    C GNU General Public License v3.0 Updated Apr 19, 2023
  • Pic_wc Public

    Updated Nov 11, 2022
  • AI-Render Public

    Forked from benrugg/AI-Render

    Stable Diffusion in Blender

    Python 1 MIT License Updated Oct 20, 2022
  • RedGuard Public

    Forked from wikiZ/RedGuard

    RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

    Go GNU General Public License v2.0 Updated Jul 22, 2022
  • iplist Public

    Forked from metowolf/iplist

    📖 IP CIDRs List / IP 地址列表

    Updated Jun 19, 2022
  • netspy Public

    Forked from shmilylty/netspy

    netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)

    Go Updated May 12, 2022
  • cvemon Public

    Forked from ARPSyndicate/cvemon

    Monitoring exploits & references for CVEs

    Updated Jan 18, 2022
  • MockingBird Public

    Forked from babysor/MockingBird

    🚀AI拟声: 5秒内克隆您的声音并生成任意语音内容 Clone a voice in 5 seconds to generate arbitrary speech in real-time

    JavaScript Other Updated Jan 15, 2022
  • log4j2Scan Public

    Forked from whoami0622/log4jScan

    用于帮助企业内部快速扫描log4j2的jndi漏洞的burp插件

    Java Updated Dec 14, 2021
  • Hawkeye Public

    Forked from 0xbug/Hawkeye

    GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)

    Vue GNU General Public License v3.0 Updated Dec 4, 2021
  • Golang写的勒索软件,仅供学习与交流勒索软件行为,切勿对真实目标操作,否则后果自负!

    Go Updated Dec 1, 2021
  • PortScan Public

    一个可以检测CDN和扫描端口的脚本

    Python 2 Updated Nov 13, 2021
  • HackJava Public

    Forked from HackJava/HackJava

    《深入理解Java代码审计》

    Updated Nov 12, 2021
  • 一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

    Java Updated Oct 22, 2021
  • vulbase Public

    Forked from cckuailong/vulbase

    各大漏洞文库合集

    HTML Updated Aug 30, 2021
  • CVE-2021-26855 exp

    Go Updated Mar 8, 2021
  • 脚写HW爆出来的漏洞的GUI工具

    Updated Mar 1, 2021
  • bypassAV Public

    Forked from pureqh/bypassAV

    免杀shellcode加载器

    Go Updated Feb 25, 2021
  • 锐捷EG易网关批量GetShell / Code By:Tas9er

    Updated Jan 11, 2021