Skip to content
View ilovecode2018's full-sized avatar
💭
I may be quity to respond.
💭
I may be quity to respond.

Block or report ilovecode2018

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

26 stars written in HTML
Clear filter

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 11,197 1,355 Updated Oct 28, 2024

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

HTML 6,706 1,967 Updated Jan 5, 2025

Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

HTML 4,879 1,165 Updated Jun 29, 2024

Web-Security-Learning

HTML 4,221 1,014 Updated Oct 2, 2021

有关burpsuite的插件(非商店),文章以及使用技巧的收集(此项目不再提供burpsuite破解文件,如需要请在博客mrxn.net下载)---Collection of burpsuite plugins (non-stores), articles and tips for using Burpsuite, no crack version file

HTML 3,438 663 Updated Dec 10, 2024

Dirty COW

HTML 3,370 940 Updated Aug 12, 2019

CVE-2021-40444 PoC

HTML 1,612 483 Updated Dec 25, 2021

Sreg可对使用者通过输入email、phone、username的返回用户注册的所有互联网护照信息。

HTML 1,237 399 Updated Oct 31, 2019

Jok3r v3 BETA 2 - Network and Web Pentest Automation Framework

HTML 1,041 256 Updated Jun 7, 2024

Everything for pentest. | 用于渗透测试的 payload 和 bypass 字典.

HTML 1,009 188 Updated Jan 9, 2023

A wiki focusing on aggregating and documenting various SQL injection methods

HTML 769 147 Updated May 8, 2024

Flash钓鱼弹窗优化版

HTML 633 178 Updated Nov 18, 2022

一些实用的python脚本

HTML 276 166 Updated Nov 11, 2024

python-pentesting-tool

HTML 182 78 Updated Dec 27, 2022

TWINT Graph Visualizer

HTML 78 19 Updated Jan 23, 2019

python 邮件钓鱼

HTML 40 9 Updated Mar 2, 2018

How to Guess Accurately 3 Lottery Numbers Out of 6

HTML 26 46 Updated May 27, 2022

Ultimate phishing tool. Socialize with the credentials.终极网络钓鱼工具。与凭证进行社交。https://github.com/UndeadSec

HTML 25 1 Updated Aug 15, 2018

QQ空间的一个钓鱼链接,可在后台查询上当的用户名和密码

HTML 24 11 Updated Aug 31, 2014

NOTTHING

HTML 20 7 Updated Aug 10, 2019

Exploits for some of the vulnerabilities I have discovered

HTML 18 13 Updated Aug 3, 2020

最完整的网络钓鱼工具,可自定义32个模板+1

HTML 15 9 Updated Aug 15, 2018

Ansible module for OWASP ZAP using Python API to scan web targets for security issues

HTML 14 15 Updated Dec 3, 2017

一个fuzzdb扩展库 弱密码和各语言网站后台/漏洞/备份文件路径

HTML 12 7 Updated Feb 10, 2019

字典、payload

HTML 2 2 Updated Jul 28, 2020

钓鱼网站mofiu.cn

HTML 2 2 Updated Aug 27, 2018