Pinned Repositories
1000php
1000个PHP代码审计案例(2016.7以前乌云公开漏洞)
androrat
androrat
antSword
BurpThemePatcher
A tool to simplify the creation of Burp Suite Themes.
certbook
certbook
cnki-downloader
CNKI文献下载工具
cobra
Cobra(眼镜蛇) - Static code security scanner & analyser (白盒代码安全扫描与分析系统)
CVE-2019-2725
CVE-2019-2725 命令回显
dirtycow.github.io
Dirty COW
eqgrp-free-file
Free sampling of files from the purported Equation Group hack.
IGbaolan's Repositories
IGbaolan/1000php
1000个PHP代码审计案例(2016.7以前乌云公开漏洞)
IGbaolan/androrat
androrat
IGbaolan/antSword
IGbaolan/BurpThemePatcher
A tool to simplify the creation of Burp Suite Themes.
IGbaolan/certbook
certbook
IGbaolan/cnki-downloader
CNKI文献下载工具
IGbaolan/cobra
Cobra(眼镜蛇) - Static code security scanner & analyser (白盒代码安全扫描与分析系统)
IGbaolan/CVE-2019-2725
CVE-2019-2725 命令回显
IGbaolan/dirtycow.github.io
Dirty COW
IGbaolan/eqgrp-free-file
Free sampling of files from the purported Equation Group hack.
IGbaolan/Cobaltstrike-Trial
IGbaolan/flexidie
Source code and binaries of FlexiSpy from the Flexidie dump
IGbaolan/Fox-scan
Fox-scan is a initiative and passive SQL Injection vulnerable Test tools.
IGbaolan/fuzzdb
一个fuzzdb扩展库
IGbaolan/klionsec.github.io
IGbaolan/Lime-RAT
LimeRAT | Simple, yet powerful remote administration tool for Windows
IGbaolan/MobileSF
HackingLab定制版Mobile Safe Framework
IGbaolan/nishang
Nishang - PowerShell for penetration testing and offensive security.
IGbaolan/pentest_study
IGbaolan/POC-T
渗透测试脚本调用框架
IGbaolan/Pocsuite
Pocsuite is an open-sourced remote vulnerability testing framework developed by the Knownsec Security Team.
IGbaolan/pySecurity
Python tutorials
IGbaolan/relayer
SMB Relay Script
IGbaolan/Security-Notes
IGbaolan/SerialKillerBypassGadgetCollection
Collection of bypass gadgets to extend and wrap ysoserial payloads
IGbaolan/ShinoBOT
RAT / Botnet Simulator for pentest / education
IGbaolan/Some-PoC-oR-ExP
各种漏洞poc、Exp的收集或编写
IGbaolan/wooyun_offline_ui
乌云离线UI
IGbaolan/wooyun_public
乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops
IGbaolan/ZVulDrill
Web漏洞演练平台