[go: nahoru, domu]

Skip to content
View keloke's full-sized avatar
Block or Report

Block or report keloke

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • [CVE-2020-1948] Apache Dubbo Provider default deserialization cause RCE

    Java Updated Aug 7, 2020
  • exphub Public

    Forked from zhzyker/exphub

    Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,优先更新高危且易利用的漏洞利用脚本,最新添加CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、C…

    Python Updated Jun 28, 2020
  • Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

    Java MIT License Updated Jun 3, 2020
  • 收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。

    Updated Jul 25, 2019
  • K8tools Public

    Forked from k8gege/K8tools

    K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

    PowerShell Updated Jun 9, 2019
  • Apache Commons Validator

    Java Apache License 2.0 Updated May 1, 2019
  • Micro8 Public

    Forked from Micropoor/Micro8

    Gitbook

    Updated Mar 11, 2019
  • kunpeng Public

    Forked from opensec-cn/kunpeng

    kunpeng是一个Golang编写的开源POC检测框架,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞扫描类的系统,比攻击者快一步发现风险漏洞。

    Go Apache License 2.0 Updated Mar 7, 2019
  • xunfeng Public

    Forked from ysrc/xunfeng

    巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。

    Python GNU General Public License v3.0 Updated Mar 6, 2019
  • testIdea Public

    testIdea,用来测试。

    Updated Mar 4, 2019
  • Python2编写的struts2漏洞全版本检测和利用工具

    Python Updated Dec 31, 2018
  • The hack-requests is an HTTP network library for hackers

    Python MIT License Updated Dec 26, 2018
  • w9scan Public

    Forked from w-digital-scanner/w9scan

    Plug-in type web vulnerability scanner

    Python GNU General Public License v2.0 Updated Nov 16, 2018
  • POC-T Public

    Forked from boy-hack/POC-T

    基于poc-t 并在此基础上增加批量功能!

    Python Updated Sep 13, 2018
  • w8fuckcdn Public

    Forked from boy-hack/w8fuckcdn

    Get website IP address by scanning the entire net 通过扫描全网绕过CDN获取网站IP地址

    Python Updated Aug 24, 2018
  • 分布式WEB指纹识别平台 Distributed WEB fingerprint identification platform

    CSS GNU General Public License v3.0 Updated Aug 23, 2018
  • Vue Updated Jan 21, 2018
  • j2ee-scan Public

    Forked from PortSwigger/j2ee-scan

    J2EEScan is a plugin for Burp Suite Proxy. The goal of this plugin is to improve the test coverage during web application penetration tests on J2EE applications.

    Java GNU General Public License v2.0 Updated Oct 2, 2017
  • Advanced web server fingerprinting for Nmap

    Lua GNU General Public License v3.0 Updated Sep 29, 2017
  • It is a dedicated requests lib that supports cookie, headers, get/post, etc. And it also supports rendering the response (e.g. Javascript, CSS, etc.) of GET requests by using PhantomJs enginee.

    Python Updated Sep 12, 2017
  • MySQL注入记录

    Updated May 25, 2017
  • LearnDocker Public

    Forked from ki11y0u/LearnDocker

    Docker,基本操作

    Updated May 9, 2017
  • 本地文件包含漏洞&&PHP利用协议&&实践源码

    HTML Updated Apr 26, 2017
  • Sniffer vulnerabilities in http request (chrome extension)

    JavaScript GNU General Public License v3.0 Updated Feb 17, 2017
  • python版的Web漏洞批量扫描器,exp插件模块已抽象化,可实现不修改主体python程序的前提下,加入新的exp模块

    Python Updated Dec 23, 2016
  • 一款旨在帮助CTFer在CTF中发挥作用的工具

    Java Updated Nov 27, 2016
  • Python Updated Aug 29, 2016
  • BruteXSS - Cross-Site Scripting Bruteforcer

    Python GNU General Public License v3.0 Updated Jul 15, 2016
  • SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strin…

    PHP Updated Jun 29, 2016
  • nikto Public

    Forked from sullo/nikto

    Nikto web server scanner

    Perl Updated Jun 28, 2016