Skip to content
View c014's full-sized avatar

Organizations

@0ops

Block or report c014

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

CodeQL extractor for java, which don't need to compile java source

Python 319 34 Updated Nov 25, 2022

Reverse proxies cheatsheet

Python 1,772 205 Updated Nov 4, 2023

An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability

776 104 Updated Dec 31, 2021

Academic papers and articles that I read related to web hacking, fuzzing, etc. / 阅读过的Web安全方向、模糊测试方向的一些论文与阅读笔记

Python 358 30 Updated Jan 26, 2024

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Python 5,568 682 Updated Sep 18, 2024

KunLun-M是一个完全开源的静态白盒扫描工具,支持PHP、JavaScript的语义扫描,基础安全、组件安全扫描,Chrome Ext\Solidity的基础扫描。

Python 2,219 310 Updated Aug 9, 2024

红队作战中比较常遇到的一些重点系统漏洞整理。

2,475 471 Updated Jul 17, 2021

从零开始内网渗透学习

2,849 990 Updated Apr 8, 2016

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

6,445 1,185 Updated Sep 30, 2024

This is a webshell open source project

PHP 10,043 5,568 Updated Apr 8, 2024

快速搭建各种漏洞环境(Various vulnerability environment)

Shell 3,703 998 Updated Oct 27, 2020

AoiAWD-专为比赛设计,便携性好,低权限运行的EDR系统。

PHP 960 172 Updated Aug 5, 2024

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

Python 2,817 367 Updated Apr 18, 2023

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

PHP 3,200 491 Updated Aug 27, 2024
Rust 684 75 Updated Jan 14, 2023

Java RMI enumeration and attack tool.

Java 712 95 Updated Sep 28, 2017

盘点近年来的数据泄露、供应链污染事件

1,812 212 Updated Dec 6, 2021

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-…

Python 4,102 1,093 Updated Apr 4, 2021

Pre-Built Vulnerable Environments Based on Docker-Compose

Dockerfile 17,564 4,444 Updated Sep 29, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 57,163 23,770 Updated Sep 30, 2024