Skip to content
View Gue5t-zz's full-sized avatar

Block or report Gue5t-zz

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1000多个poc/exp,长期更新。

3,473 731 Updated Sep 8, 2024

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

Python 803 93 Updated Jul 12, 2024

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

2,438 353 Updated Apr 22, 2024

收集最新漏洞POC(Yaml\Python)

Python 111 20 Updated Sep 8, 2024

用户名密码字典生成工具(将中文汉字姓名转成14种格式的拼音、IP地址处理、网络设备密码生成)

299 16 Updated Aug 5, 2024

免杀与恶意软件开发

C 196 19 Updated Jun 21, 2024

简化前期信息收集的繁重任务,协助红队人员快速的信息收集,达到一条龙的效果

Go 211 17 Updated Aug 28, 2024

帆软bi反序列化漏洞利用工具

Java 226 18 Updated Sep 8, 2024

钓鱼上线后渗透工具

C# 127 6 Updated Feb 19, 2023

Source generator to add D/Invoke and indirect syscall methods to a C# project.

C# 167 16 Updated Mar 4, 2024

An online AV evasion platform written in Springboot (Golang, Nim, C) supports inline, local and remote loading of Shellocde methods.

Java 116 11 Updated Jan 25, 2024

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

C# 958 133 Updated Nov 7, 2021

《独立开发者的艺术》打造最全的独立开发者指南,一人公司。

1,263 103 Updated Jul 24, 2024

基于C#的微信PC版聊天记录备份工具,提供图形界面,解密微信数据库并导出聊天记录。

C# 2,662 259 Updated Jul 4, 2024

🎯 XML External Entity (XXE) Injection Payload List

1,066 293 Updated Jul 18, 2024

LoaderGo-快速生成免杀木马GUI版本,bypass主流杀软

156 13 Updated Dec 21, 2023

Burp extension to evade TLS fingerprinting. Bypass WAF, spoof any browser.

Java 1,163 73 Updated May 1, 2024

Reflective x64 PE/DLL Loader implemented using Dynamic Indirect Syscalls

C 344 59 Updated Jan 17, 2024

用于记录内网渗透(域渗透)学习 :-)

1,072 109 Updated Nov 9, 2020

A list for Web Security and Code Audit

885 157 Updated Aug 16, 2024

obfuscated any constant encryption in compile time on any platform

C 395 73 Updated Apr 25, 2023

CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能

C# 684 142 Updated Sep 1, 2021

万户数据库解密

22 2 Updated Dec 3, 2023

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

C 212 75 Updated Jan 19, 2024

研究利用golang各种姿势bypassAV

Go 793 140 Updated Apr 11, 2022

颈椎病腰突康复指南,为程序员群体提供简单可靠的康复指南。

Python 3,144 202 Updated Dec 25, 2023
Python 167 37 Updated May 30, 2022

猫蛋儿安全团队编写的poc能报就能打。企业微信、海康、Metabase、Openfire、泛微OA......

Python 559 72 Updated Apr 9, 2024

A list of python tools to help create an OPSEC-safe Cobalt Strike profile.

YARA 355 38 Updated Feb 29, 2024
Next