Pinned Repositories
android-pentest-tool
Android penetration testing tool for Kali linux
atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
awesome-web-security
🐶 A curated list of Web Security materials and resources.
BatchPro
批处理程序,离线批量获取ip归属地,手机号码归属地等。
chengying
在github搜索子域名信息(Search for subdomain information on github)
CommonPacketCapture
记录常见的应用抓包技术 Recording Common Application Packet Capturing Techniques
CVE-2021-3156
Sudo Baron Samedit Exploit
dirtycow
fastjson-scan
scan fastjson fingerprint and vulnerability scan
loulan-ling.github.io
loulan-ling's Repositories
loulan-ling/BatchPro
批处理程序,离线批量获取ip归属地,手机号码归属地等。
loulan-ling/VerifierX
记录获取各种软件的校验信息的方法(Methods for Recording Verification Information of Various Software)
loulan-ling/loulan-ling.github.io
loulan-ling/2024-PocLib
此项目的POC来源为2024年以来各大威胁情报的高危漏洞复现,POC已通过nuclei或xray武器化,本项目旨在为网络安全爱好者们提供一点参考资料,可供个人研究使用,共勉
loulan-ling/AlliN
A flexible scanner
loulan-ling/APT-Individual-Combat-Guide
《APT Individual Combat Guide》
loulan-ling/ARL-plus-docker
基于ARL-V2.6.2修改后的版本
loulan-ling/Asspp
The App Store for your multi-account eco system.
loulan-ling/aws-api-models
A collection of documented and undocumented AWS API models
loulan-ling/CVE-2024-38077-POC
原文已被作者删除,备份用,非原创,EXP & POC
loulan-ling/Docker-OSX
Run macOS VM in a Docker! Run near native OSX-KVM in Docker! X11 Forwarding! CI/CD for OS X Security Research! Docker mac Containers.
loulan-ling/Docker-TCP-Scan
旨在以攻促防,针对Docker TCP socket的开源利用工具
loulan-ling/FindSomething
基于chrome、firefox插件的被动式信息泄漏检测工具
loulan-ling/GraphStrike
Cobalt Strike HTTPS beaconing over Microsoft Graph API
loulan-ling/GTFOBins.github.io
GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
loulan-ling/Hello_CTF-Shell
合法反弹shell一站式最廉价解决方案!!!!我VPS呢!卧槽过期了!!我要弹shell!!我一血没了!!!
loulan-ling/HKEcho_Nacos
loulan-ling/I-Wanna-Get-All
OA漏洞利用工具
loulan-ling/ipwndfu
open-source jailbreaking tool for many iOS devices
loulan-ling/java-memshell-generator
一款支持高度自定义的 Java 内存马生成工具|A highly customizable Java memory-shell generation tool.
loulan-ling/jeecg-
Jeecg综合漏洞利用工具
loulan-ling/KillWxapkg
自动化反编译微信小程序,小程序安全评估工具,发现小程序安全问题,自动解密,解包,可还原工程目录,支持Hook,小程序破解
loulan-ling/MtF-wiki
MtF.wiki is a free, open, and continuously updating transgender female knowledge integration site.
loulan-ling/NestFuzz
NestFuzz
loulan-ling/OpenClash
A Clash Client For OpenWrt
loulan-ling/phone_location
手机号码归属地数据库,运营商,邮编,区号
loulan-ling/POC
收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了900多个poc/exp,长期更新。
loulan-ling/VulToolsKit
红队武器库漏洞利用工具合集整理
loulan-ling/Whoamifuck
用于Linux应急响应,快速排查异常用户登录情况和入侵信息排查,准确定位溯源时间线,高效辅助还原攻击链。
loulan-ling/ysoserial
A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.