Skip to content
View Fridgffy's full-sized avatar

Block or report Fridgffy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

参考Gophish框架,重构的轻量级钓鱼追踪工具

211 13 Updated Mar 7, 2024

可免杀火绒,360,Defender ,GW小绿球

4 1 Updated Dec 24, 2024

参数 | 字典 collections

Python 616 190 Updated Apr 20, 2021

基于实战沉淀下的各种弱口令字典

95 551 Updated Jun 6, 2020

Web Fuzzing Box - Web 模糊测试字典与一些Payloads

HTML 2,191 376 Updated Dec 11, 2024

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

Shell 1,951 356 Updated Jul 21, 2023

Share Things Related to Java - Java安全漫谈笔记相关内容

Java 1,792 211 Updated Aug 12, 2024

A curated list of Awesome Threat Intelligence resources

8,287 1,504 Updated Aug 18, 2024

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1400多个poc/exp,长期更新。

4,621 988 Updated Jan 7, 2025

国内外一些好用的SRC漏洞挖掘经验、知识、思路、工具分享。

23 Updated Nov 7, 2024

Internet of Vehicles Penetration testing OS.车联网渗透测试系统,开箱即用的测试环境,包含上百个常见用于车联网渗透测试的工具集。覆盖逆向、CAN、车载以太网、WiFi、蓝牙、云平台等安全测试

263 23 Updated Dec 12, 2023

BBT - Bug Bounty Tools (examples💡)

Python 1,734 476 Updated Apr 5, 2024

网络安全相关工具和文章链接总结

75 4 Updated Jan 2, 2025

漏洞POC、EXP合集,持续更新。Apache Druid-任意文件读取(CVE-2021-36749)、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)、ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMa…

Python 169 38 Updated Nov 21, 2021

goby poc or exp,分享goby最新网络安全漏洞检测或利用代码

626 126 Updated Jan 11, 2022

基于Pocsuite3、goby编写的漏洞poc&exp存档

Python 854 197 Updated Apr 12, 2024

各种漏洞poc、Exp的收集或编写

Python 2,400 971 Updated Jan 29, 2024

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-po…

PowerShell 28 7 Updated Jul 23, 2020

A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

Python 815 239 Updated Nov 8, 2024

🔪Browser logic vulnerabilities ☠️

HTML 690 89 Updated Jan 23, 2021

PwnWiki 数据库搜索命令行工具;该工具有点像 searchsploit 命令,只是搜索的不是 Exploit Database 而是 PwnWiki 条目

Python 79 21 Updated Jul 2, 2021

渗透测试,渗透测试小技巧,渗透测试Tips,师傅们跟我一起维护更新吧~

845 143 Updated Jun 8, 2021

2021hvv漏洞汇总

Python 669 238 Updated Apr 24, 2021

Alibaba-Nacos-Unauthorized/ApacheDruid-RCE_CVE-2021-25646/MS-Exchange-SSRF-CVE-2021-26885/Oracle-WebLogic-CVE-2021-2109_RCE/RG-CNVD-2021-14536/RJ-SSL-VPN-UltraVires/Redis-Unauthorized-RCE/TDOA-V11.…

Java 1,081 318 Updated May 11, 2023

2021 hw

1,207 426 Updated Nov 14, 2023

2024 HVV情报速递~

108 27 Updated Aug 6, 2024

一些在线的工具,情报资源

878 175 Updated Mar 27, 2022

Benchmarking repo for secrets scanning

Python 229 118 Updated Aug 18, 2024

Windows 应急响应手册

456 35 Updated Jul 10, 2024
Next