Skip to content
View liveh's full-sized avatar

Block or report liveh

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了700多个poc/exp,长期更新。

3 Updated Jul 17, 2024

为了准备 AWD,写了个 Filter 的集合

Java 53 3 Updated May 6, 2024

内网资产收集、探测主机存活、端口扫描、域控定位、文件搜索、各种服务爆破(SSH、SMB、MsSQL等)、Socks代理,一键自动化+无文件落地扫描

C# 179 15 Updated Aug 10, 2024

将repo变成RSS订阅,文章整理归档, 讨论的社区

Python 106 19 Updated Oct 13, 2024

A list for Web Security and Code Audit

912 161 Updated Aug 16, 2024

一款Java内存马生成、测试工具,搭配@ax1sX的MemShell食用。

Java 173 23 Updated Jul 4, 2024

攻防演练过程中,我们通常会用浏览器访问一些资产,但很多未授权/敏感信息/越权隐匿在已访问接口过html、JS文件等,该插件能让我们发现未授权/敏感信息/越权/登陆接口等。

Java 838 50 Updated Oct 3, 2024

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Python 18,046 1,154 Updated Mar 26, 2024

ALL IN ONE Hacking Tool For Hackers

Python 50,122 5,387 Updated Jul 31, 2024

自动获取Trojan、vmess、vless、ss、SSR、openvpn,免费节点,订阅,科学上网,梯子

Python 354 32 Updated Oct 13, 2024

海康威视iSecure后渗透

Go 27 1 Updated Aug 13, 2024

Nuclei POC,每日更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现(已有11wPOC,已校验有效性并去重)

Python 590 207 Updated Oct 13, 2024

Salsa Tools - ShellReverse TCP/UDP/ICMP/DNS/SSL/BINDTCP/Shellcode/SILENTTRINITY and AV bypass, AMSI patched

C# 575 130 Updated Jan 31, 2020

Writeups for various CTFs

C 607 199 Updated Jun 30, 2024

Ctf solutions from p4 team

Python 1,773 261 Updated Sep 18, 2024

雨课堂自动化搜题工具,无法自动答题,但能帮助你快速搜题;最新版通过配置bingAI实现快速搜题,同时生成搜索引擎连接,主观选择题目,安全方便

Python 6 Updated Apr 18, 2023

Pilot-Web:一款基于PythonFlask框架开发的前后端分离式渗透测试&漏洞挖掘Web靶场,内置WP与知识库的集成式教学靶场。

HTML 103 6 Updated Jun 17, 2024

信息收集自动化工具

Python 3,747 569 Updated Jun 13, 2024

Dr.com Eportal 未授权访问一键断网漏洞

Python 8 Updated Jun 7, 2024

信安之路上涉及的一些脚本

Python 215 72 Updated May 22, 2024

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

2,469 361 Updated Apr 22, 2024
Python 9 2 Updated Aug 25, 2022

This vulnerability could allow an attacker to take complete control of a vulnerable Confluence server. This could allow the attacker to steal data, modify data, or disrupt the availability of the s…

8 1 Updated May 24, 2024

A Java Agent that disables Apache Log4J's JNDI Lookup to mitigate CVE-2021-44228 ("Log4Shell").

Java 5 1 Updated May 15, 2024

红队笔记

1,962 354 Updated Apr 11, 2024

Discuss POC and Exp

Python 129 25 Updated Oct 9, 2024

安服吗喽化工具

Java 185 30 Updated Mar 5, 2024

domain_hunter的高级版本,SRC挖洞、HW打点之必备!自动化资产收集;快速Title获取;外部工具联动;等等

Java 1,949 197 Updated Oct 10, 2024

使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。

Shell 2,218 477 Updated Mar 25, 2020
Next