Thanks to visit codestin.com
Credit goes to github.com

Skip to content
View h0cksr's full-sized avatar

Block or report h0cksr

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

PanSou是一款高性能的网盘资源搜索API服务,支持TG频道和插件搜索。系统设计以性能和可扩展性为核心,支持多频道多插件并发搜索、结果智能排序和网盘类型分类。docker集成前后端,一键启动,开箱即用。 https://so.252035.xyz/

Go 8,592 2,003 Updated Nov 2, 2025

The BEST DLL Injector Library.

C++ 1,259 252 Updated May 15, 2025

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Python 3,241 470 Updated Aug 20, 2025

A beacon generator using Cobalt Strike and a variety of tools.

Python 450 65 Updated Aug 10, 2021

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

HTML 7,110 2,023 Updated Sep 4, 2025

Discuss POC and Exp

Python 146 29 Updated Oct 14, 2024

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

2,872 375 Updated Aug 23, 2024

渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理

Go 1,355 207 Updated Feb 28, 2025

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

C# 1,008 138 Updated Nov 7, 2021
Python 296 25 Updated Feb 20, 2025

健康学习到150岁 - 人体系统调优不完全指南

20,694 1,464 Updated Sep 10, 2025

A collection of techniques, examples and a little bit of theory for manually obfuscating PowerShell scripts to achieve AV evasion, compiled for educational purposes. The contents of this repository…

1,106 128 Updated Jul 19, 2024

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

Java 1,890 317 Updated Jan 15, 2024

信息收集自动化工具

Python 3,971 593 Updated Jun 13, 2024

Space_view 是一款Hunter(鹰图平台)或者FOFA平台 资产展示的浏览器油猴插件

JavaScript 316 27 Updated Oct 24, 2024

一个垃圾利用工具,半自动发包机器

Java 228 31 Updated Sep 8, 2022

Witcher is the first framework for using AFL to fuzz web applications.

C 101 21 Updated Nov 28, 2023

Dynamic Binary Instrumentation Detection for Pin

C++ 2 2 Updated Apr 5, 2023

Portable Executable reversing tool with a friendly GUI

C++ 3,337 210 Updated Nov 2, 2025

分享几个直接可用的内存马,记录一下学习过程中看过的文章

Java 972 155 Updated Mar 23, 2022

A little tool to play with Windows security

C 20,953 3,987 Updated May 11, 2025

Web漏洞扫描工具XRAY的GUI启动器

Java 1,310 149 Updated May 19, 2023

面向网络安全从业者的知识文库🍃 (停止更新)

4,046 618 Updated Nov 8, 2023

高危漏洞利用工具

Java 1,806 244 Updated Feb 12, 2025

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

7,366 1,277 Updated Nov 5, 2025

(持续更新)对网上出现的各种OA、中间件、CMS等漏洞进行整理,主要包括漏洞介绍、漏洞影响版本以及漏洞POC/EXP等,并且会持续更新。

513 94 Updated Nov 2, 2023

哥斯拉

4,262 561 Updated Jul 17, 2024

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Python 3,434 740 Updated Nov 23, 2022

Apache log4j1

Java 868 578 Updated Jan 3, 2023
Next