[go: nahoru, domu]

Skip to content
View tuoersuo's full-sized avatar
Block or Report

Block or report tuoersuo

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

HTML 1,042 199 Updated Jul 10, 2024

🌉 基于Go+Vue实现的openLDAP后台管理项目

Go 1,447 243 Updated Jun 25, 2024

Manage and switch between multiple proxies quickly & easily.

CoffeeScript 20,951 3,129 Updated Jun 22, 2024

开源安全产品源码,IDS、IPS、WAF、蜜罐等

833 154 Updated Jun 11, 2024

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Python 727 461 Updated May 29, 2024

Automated Multi UAC BYPASS for win10|win11|win12-pre-release|ws2019|ws2022

PowerShell 384 68 Updated Jul 2, 2024

Apache Solr Backup/Restore APIs RCE Poc (CVE-2023-50386)

Java 62 5 Updated Feb 29, 2024

Spring漏洞综合利用工具

Java 608 60 Updated Jul 5, 2023

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

C++ 734 60 Updated Jul 11, 2024

PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.

Go 331 46 Updated Sep 29, 2023

Conference presentation slides

1,071 176 Updated Jul 4, 2024

Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.

C 244 56 Updated Apr 16, 2024

Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading

C# 694 88 Updated Jul 21, 2020

大麦抢票辅助,抢票脚本,自动点击抢票,刷回流票

Kotlin 218 37 Updated Aug 30, 2023

大麦自动抢票,支持人员、城市、日期场次、价格选择

Python 699 103 Updated Apr 28, 2024

Some scripts for RustDesk Server Pro are hosted here.

Shell 110 51 Updated Jul 9, 2024

An open-source remote desktop application designed for self-hosting, as an alternative to TeamViewer.

Rust 68,295 7,570 Updated Jul 11, 2024

最好用的 V2Ray 一键安装脚本 & 管理脚本

Shell 23,615 15,873 Updated Jun 10, 2024

A PoC exploit for CVE-2017-7921 - Hikvision Camera Series Improper Authentication Vulnerability.

Shell 12 2 Updated Aug 2, 2023

Hikvision log4j PoC

Python 64 16 Updated Dec 29, 2022

Hikvision camera CVE-2017-7921-EXP

Python 79 17 Updated Dec 4, 2023

物联网设备安全测试指南

116 13 Updated Mar 23, 2024

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了700多个poc/exp,长期更新。

2,449 483 Updated Jul 9, 2024

Visualizing data in ClickHouse using native Kibana.

Java 257 29 Updated Jul 11, 2024

nginx WebShell/内存马,更优雅的nignx backdoor

C 254 32 Updated Jan 4, 2024

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

C++ 744 146 Updated Jun 21, 2024

DNSLOG、httplog、rmilog、ldaplog、jndi 等都支持,完全匿名 产品(fuzz.red),Alphalog与传统DNSLog不同,更快、更安全。

Go 398 50 Updated Apr 7, 2023

轻量级知识库&POC管理平台

Python 557 215 Updated May 27, 2022

A critical security vulnerability, identified as CVE-2023-50164 (CVE: 9.8) was found in Apache Struts, allowing attackers to manipulate file upload parameters that can potentially lead to unauthori…

Python 74 20 Updated Apr 4, 2024

Python语言基础50课

11,028 2,755 Updated May 30, 2024
Next