Skip to content
View chixiaome's full-sized avatar

Block or report chixiaome

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • ARL Public

    Forked from Aabyss-Team/ARL

    ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

    Python MIT License Updated May 13, 2024
  • pxplan Public

    Forked from DaoShiLingYuGeWu/pxplan

    CVE-2023-2023

    Go Updated Oct 15, 2023
  • 远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

    XSLT Updated Dec 7, 2021
  • cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources

    Updated Aug 7, 2021
  • 0sec-Sign Public

    Forked from 0-sec/0sec-Sign

    零组文库签到

    Python Updated Jul 24, 2021
  • 520apkhook Public

    对安卓APP注入MSF PAYLOAD,并且对手机管家进行BYPASS。

    Python 86 59 Apache License 2.0 Updated May 20, 2021
  • Linux Eelvation(持续更新)

    C MIT License Updated Apr 14, 2021
  • Windows Elevation(持续更新)

    C MIT License Updated Mar 30, 2021
  • K8tools Public

    Forked from k8gege/K8tools

    K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

    PowerShell MIT License Updated Nov 30, 2020
  • exphub Public

    Forked from zhzyker/exphub

    Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-…

    Python Updated Nov 7, 2020
  • 各种漏洞poc、Exp的收集或编写

    Python Updated Nov 3, 2020
  • fuzzdb Public

    Forked from tennc/fuzzdb

    Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

    HTML GNU General Public License v3.0 Updated Sep 21, 2020
  • auto_ladder Public

    GitHub上的梯子

    Updated Sep 8, 2020
  • CTFd Public

    Forked from CTFd/CTFd

    CTFs as you need them

    Python Apache License 2.0 Updated Sep 8, 2020
  • xcdn Public

    Forked from 3xp10it/xcdn

    Try to find out the real ip behind cdn

    Python Updated Jun 21, 2020
  • hack Public

    Forked from SkyBlueEternal/hack

    🔰渗透测试资源库🔰黑客工具🔰维基解密文件🔰木马免杀🔰信息安全🔰技能树🔰数据库泄露🔰

    HTML 2 Updated May 13, 2020
  • WebShell Public

    Forked from xl7dev/WebShell

    Webshell && Backdoor Collection

    PHP GNU General Public License v2.0 Updated Apr 6, 2020
  • Vulnerability-analysis Poc、python shell

    Python Updated Sep 24, 2019
  • Hosts_scan Public

    Forked from fofapro/Hosts_scan

    这是一个用于IP和域名碰撞匹配访问的小工具,旨意用来匹配出渗透过程中需要绑定hosts才能访问的弱主机或内部系统。

    Python Updated Apr 30, 2019
  • linux-kernel-exploits Linux平台提权漏洞集合

    C MIT License Updated Mar 26, 2019
  • CVE-2018-2893

    Python Updated Jul 19, 2018
  • fortify Public

    Forked from yingshang/fortify
    CSS GNU Lesser General Public License v3.0 Updated May 14, 2018
  • csbruter Public

    Forked from ryanohoro/csbruter

    Cobalt Strike team server password brute force tool

    Python Updated Jan 30, 2018