Pinned Repositories
Advanced-SQL-Injection-Cheatsheet
A cheat sheet that contains advanced queries for SQL Injection of all types.
AntSwordSource
antSword的源码和加载器
apt-cyg
Apt-cyg, an apt-get like tool for Cygwin
awesome-shell
A curated list of awesome command-line frameworks, toolkits, guides and gizmos. Inspired by awesome-php.
BruteXSS
BruteXSS is a tool written in python simply to find XSS vulnerabilities in web application. This tool was originally developed by Shawar Khan in CLI. I just redesigned it and made it GUI for more convienience.
cdn
hexo-jsdelivr-cdn
cheetah-gui
Cheetah GUI
CrossC2
来自 gloxec 的 CrossC2 frameworkfork 备份 2.0版本
CTF_Hacker-Tools
CTF-渗透测试~工具合集
CVE-2022-33980-Apache-Commons-Configuration-RCE
CVE-2022-33980 Apache Commons Configuration 远程命令执行漏洞
LuoooB's Repositories
LuoooB/Advanced-SQL-Injection-Cheatsheet
A cheat sheet that contains advanced queries for SQL Injection of all types.
LuoooB/AntSwordSource
antSword的源码和加载器
LuoooB/apt-cyg
Apt-cyg, an apt-get like tool for Cygwin
LuoooB/awesome-shell
A curated list of awesome command-line frameworks, toolkits, guides and gizmos. Inspired by awesome-php.
LuoooB/cdn
hexo-jsdelivr-cdn
LuoooB/CrossC2
来自 gloxec 的 CrossC2 frameworkfork 备份 2.0版本
LuoooB/CTF_Hacker-Tools
CTF-渗透测试~工具合集
LuoooB/CVE-2022-33980-Apache-Commons-Configuration-RCE
CVE-2022-33980 Apache Commons Configuration 远程命令执行漏洞
LuoooB/exploitdb
The official Exploit Database repository
LuoooB/express
Fast, unopinionated, minimalist web framework for node.
LuoooB/geacon
Practice Go programming and implement CobaltStrike's Beacon in Go
LuoooB/Goby_POC
Goby POC 存档
LuoooB/hexo-helper-live2d
Add the Sseexxyyy live2d to your hexo!
LuoooB/LuoooB.github.io
LuoooB/metasploit-framework
Metasploit Framework
LuoooB/minbeacon
A work in progress of constructing a minimal http(s) beacon for Cobalt Strike.
LuoooB/nosafer.github.io
在线漏洞平台
LuoooB/p0wnedShell
PowerShell Runspace Post Exploitation Toolkit
LuoooB/payloads
Git All the Payloads! A collection of web attack payloads.
LuoooB/Permeable
渗透资料
LuoooB/proxyee-down
http下载工具,基于http代理,支持多连接分块下载
LuoooB/shiro-exploit
Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload
LuoooB/sqli-labs
SQLI labs to test error based, Blind boolean based, Time based.
LuoooB/struts-scan
Python2编写的struts2漏洞全版本检测和利用工具
LuoooB/TWiki
T Wiki 云安全知识文库,可能是国内首个云安全知识文库?
LuoooB/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
LuoooB/WebGoat
WebGoat 8.0
LuoooB/WebGoat-Legacy
Legacy WebGoat 6.0 - Deliberately insecure JavaEE application
LuoooB/xray-crack
xray社区高级版证书生成,仅供学习研究,正常使用请支持正版
LuoooB/XSStrike
XSS Scanner equipped with powerful fuzzing engine & intelligent payload generator