m1m1cat's Stars
SuperZero/CVE-2023-33246
Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit
win3zz/CVE-2023-25157
CVE-2023-25157 - GeoServer SQL Injection - PoC
guelfoweb/knock
Knock Subdomain Scan
ddwGeGe/NaturalTeeth
kunwu2023/kunwu
kunwu是新一代webshell检测引擎,使用了内置了模糊规则、污点分析模拟执行、机器学习三种高效的检测策略
uknowsec/SharpSQLTools
SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。
UnaPibaGeek/ctfr
Abusing Certificate Transparency logs for getting HTTPS websites subdomains.
xiao-zhu-zhu/noterce
一种另辟蹊径的免杀执行系统命令的木马
CLUEbenchmark/SuperCLUE
SuperCLUE: 中文通用大模型综合性基准 | A Benchmark for Foundation Models in Chinese
Planetable/Planet
Build and host decentralized blogs and websites on your Mac
GreyDGL/PentestGPT
A GPT-empowered penetration testing tool
jvm-rasp/jrasp-agent
专注于JVM的运行时防御系统RASP
m1m1cat/GPT-OCR
OCR识别内容后直接请求GPT获取结果的便捷工具。
immunefi-team/Web3-Security-Library
Information about web3 security and programming tutorials/tools
fortra/CVE-2022-37969
Windows LPE exploit for CVE-2022-37969
tongcheng-security-team/NextScan
飞刃是一套完整的企业级黑盒漏洞扫描系统,集成漏洞扫描、漏洞管理、扫描资产、爬虫等服务。 拥有强大的漏洞检测引擎和丰富的插件库,覆盖多种漏洞类型和应用程序框架。
Avienma/DumpHash
一款dump hash工具配合后渗透的利用
mack-a/v2ray-agent
Xray、Tuic、hysteria2、sing-box 八合一一键脚本
lijiejie/MisConfig_HTTP_Proxy_Scanner
The scanner helps to scan misconfigured reverse proxy servers and misconfigured forward proxy servers
jekil/awesome-hacking
Awesome hacking is an awesome collection of hacking tools.
SunWeb3Sec/DeFiVulnLabs
To learn common smart contract vulnerabilities using Foundry!
sashabaranov/go-openai
OpenAI ChatGPT, GPT-3, GPT-4, DALL·E, Whisper API wrapper for Go
blockthreat/blocksec-ctfs
A curated list of blockchain security Capture the Flag (CTF) competitions
BeichenDream/GodPotato
TurtleARM/CVE-2023-0179-PoC
0xInfection/EPScalate
Exploit for elevation of privilege vulnerability in QuickHeal's Seqrite EPS (CVE-2023-31497).
hisxo/JSpector
A simple Burp Suite extension to crawl JavaScript (JS) files in passive mode and display the results directly on the issues
r0oth3x49/ghauri
An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws
depycode/burpsuite_hack
一款代理扫描器
liamg/traitor
:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock