-
-
exp10it Public
Forked from Laymer/exp10itX1r0z Blog
JavaScript Apache License 2.0 UpdatedNov 23, 2023 -
Fenjing Public
Forked from Marven11/Fenjing专为CTF设计的Jinja2 SSTI全自动绕WAF脚本 | A Jinja2 SSTI cracker for bypassing WAF
Python Mozilla Public License 2.0 UpdatedNov 5, 2023 -
LearnFastjsonVulnFromZero-Basic Public
Forked from W01fh4cker/LearnFastjsonVulnFromZero-Basic零基础学fastjson漏洞(基础篇)
UpdatedOct 23, 2023 -
-
Tool_Summary Public
Forked from djytmdj/Tool_Summary网络安全测试工具汇总,包含漏洞库、漏洞利用工具、漏洞扫描工具、密码读取工具、中间件利用工具、内网渗透工具。cs、burp、浏览器插件工具、字典等
UpdatedOct 19, 2023 -
Upload_Bypass Public
Forked from sAjibuu/Upload_BypassFile upload restrictions bypass, by using different bug bounty techniques covered in Hacktricks.
UpdatedSep 7, 2023 -
CDK Public
Forked from cdk-team/CDK📦 Make security testing of K8s, Docker, and Containerd easier.
Go Apache License 2.0 UpdatedAug 31, 2023 -
-
-
-
-
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedMar 19, 2023 -
MYSQL_SQL_BYPASS_WIKI Public
Forked from aleenzz/MYSQL_SQL_BYPASS_WIKImysql注入,bypass的一些心得
UpdatedFeb 16, 2023 -
Cobalt_Strike_wiki Public
Forked from aleenzz/Cobalt_Strike_wikiCobalt Strike系列
UpdatedFeb 16, 2023 -
-
CVE-2021-4034 Public
Forked from berdav/CVE-2021-4034CVE-2021-4034 1day
C MIT License UpdatedJun 8, 2022 -
VPN Public
Forked from sucong426/VPN快速搭建个人VPN/科学上网/翻墙/教程/ssr/ss/bbr/梯子搭建/自建机场/自由上网/代理服务/VPN/2023最新教程
Shell UpdatedApr 29, 2022 -
0day Public
Forked from sp4zcmd/0day各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新
C GNU General Public License v3.0 UpdatedApr 18, 2022 -
-
SpringBootVulExploit Public
Forked from LandGrey/SpringBootVulExploitSpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Java UpdatedMar 10, 2021 -
-
-
php-baixiu Public
Forked from ForeManWang/php-baixiu基于PHP+Apach的后台管理系统开发
PHP MIT License UpdatedJan 22, 2019 -
aaa Public
Forked from CodingChaozhang/BlogHtml+Css+Mysql+Php的动态博客网站
JavaScript UpdatedApr 20, 2018 -
windows-kernel-exploits Public
Forked from boy-hack/windows-kernel-exploitswindows-kernel-exploits Windows平台提权漏洞集合
C MIT License UpdatedJul 19, 2017 -
HashPump Public
Forked from reposities/HashPumpA tool to exploit the hash length extension attack in various hashing algorithms
C++ MIT License UpdatedJun 24, 2016