Skip to content
View lifa123's full-sized avatar
💭
I may be slow to respond.
💭
I may be slow to respond.
  • china

Block or report lifa123

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Hacking Windows through iTunes  - Local Privilege Escalation 0-day

12 1 Updated Oct 4, 2024

Materials for CVE-2024-30052.

C# 7 Updated Oct 4, 2024
Python 5 Updated Sep 29, 2024
Python 36 16 Updated Sep 28, 2024

通过Dump内存读取ToDesk设备代码、连接密码

96 10 Updated Sep 9, 2024

PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers

Python 91 32 Updated Jan 10, 2023

A list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting

997 154 Updated Aug 15, 2024

Records an executable's network activity into a Full Packet Capture file (.pcap) and much more.

C# 155 7 Updated Oct 4, 2024

i will upload all the books that helped me in learning in this repo

Python 20 7 Updated Jan 6, 2023

writeup on stealing roblox accounts with Solara

Lua 1 1 Updated Jul 18, 2024

🕵️ OSINT Tools for gathering information and actions forensics 🕵️

1,686 254 Updated Mar 30, 2024

The best tools and resources for forensic analysis.

126 42 Updated Feb 24, 2023

Proof of Concept Exploit for CVE-2024-28987: SolarWinds Web Help Desk Hardcoded Credential Vulnerability

Python 4 3 Updated Sep 24, 2024

Create tar/zip archives that try to exploit zipslip vulnerability.

Go 40 1 Updated Sep 20, 2024

Awesome-Cellular-Hacking

4 1 Updated Aug 6, 2021

漏洞文库 wiki.wy876.cn

HTML 358 68 Updated Sep 28, 2024

UEditor编辑器批量GetShell / Code By:Tas9er

228 26 Updated Jul 10, 2022

主流供应商的一些攻击性漏洞汇总

105 18 Updated Nov 8, 2021

Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207

Python 108 36 Updated Aug 25, 2023

Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取/包含

Java 192 17 Updated Nov 15, 2022

JNDI 注入利用工具, 支持 RMI, LDAP 和 LDAPS 协议, 包含多种高版本 JDK 绕过方式 | A JNDI injection exploit tool that supports RMI, LDAP and LDAPS protocols, including a variety of methods to bypass higher-version JDK

Java 303 22 Updated Sep 5, 2024

泛微最近的漏洞利用工具(PS:2023)

Go 448 42 Updated Dec 14, 2023

FunJni(JNITrace & hook ,So分析神器 )

114 8 Updated Sep 17, 2023

此项目为su18大佬的仓库镜像

Java 4 Updated May 4, 2023

一款Spring综合漏洞的利用工具,工具支持多个Spring相关漏洞的检测以及利用

219 10 Updated May 26, 2024

【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。

Python 1,152 190 Updated Feb 26, 2023

vshell 是一款安全对抗模拟、红队工具。提供隧道代理和隐蔽通道,模拟长期潜伏攻击者的策略和技术

1,036 129 Updated Sep 11, 2024
Next