Skip to content
View lifa123's full-sized avatar
💭
I may be slow to respond.
💭
I may be slow to respond.
  • china

Block or report lifa123

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

禅道最新身份认证绕过漏洞利用工具

127 6 Updated Apr 29, 2024
JavaScript 97 15 Updated Jul 11, 2024

a powerful tool designed to automate the detection of Server-Side Request Forgery (SSRF) and Open Redirect vulnerabilities

Shell 12 1 Updated Oct 15, 2024

CoupDeWeb is an automated web vulnerability scanner designed for security researchers and developers. It scans for potential vulnerable endpoints, targeting various types of vulnerabilities such a…

Shell 16 3 Updated Oct 17, 2024

Hack-A-Sat Qualifiers Writeups

Python 224 29 Updated Dec 22, 2022

SAML SSO for Ruby

Ruby 914 566 Updated Oct 7, 2024

NucleiFuzzer is a Powerful Automation tool for detecting XSS, SQLi, SSRF, Open-Redirect, etc.. Vulnerabilities in Web Applications

Shell 1,288 197 Updated Sep 16, 2024

Checklists for Testing Security environment

699 161 Updated Mar 24, 2024

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

C 427 74 Updated Feb 13, 2024

Hacking Windows through iTunes  - Local Privilege Escalation 0-day

73 10 Updated Oct 4, 2024

Materials for CVE-2024-30052.

C# 10 Updated Oct 4, 2024
Python 8 Updated Sep 29, 2024
Python 39 19 Updated Sep 28, 2024

通过Dump内存读取ToDesk设备代码、连接密码

124 10 Updated Sep 9, 2024

PoC for the CVE-2022-41080 , CVE-2022-41082 and CVE-2022-41076 Vulnerabilities Affecting Microsoft Exchange Servers

Python 91 32 Updated Jan 10, 2023

A list of Google Dorks for Bug Bounty, Web Application Security, and Pentesting

1,015 158 Updated Aug 15, 2024

Records an executable's network activity into a Full Packet Capture file (.pcap) and much more.

C# 200 11 Updated Oct 20, 2024

i will upload all the books that helped me in learning in this repo

Python 20 7 Updated Jan 6, 2023

writeup on stealing roblox accounts with Solara

Lua 1 1 Updated Jul 18, 2024

🕵️ OSINT Tools for gathering information and actions forensics 🕵️

1,704 256 Updated Oct 15, 2024

The best tools and resources for forensic analysis.

130 43 Updated Feb 24, 2023

Proof of Concept Exploit for CVE-2024-28987: SolarWinds Web Help Desk Hardcoded Credential Vulnerability

Python 6 3 Updated Sep 24, 2024

Create tar/zip archives that try to exploit zipslip vulnerability.

Go 44 2 Updated Sep 20, 2024

Awesome-Cellular-Hacking

4 1 Updated Aug 6, 2021

漏洞文库 wiki.wy876.cn

HTML 369 72 Updated Oct 19, 2024

UEditor编辑器批量GetShell / Code By:Tas9er

229 26 Updated Jul 10, 2022

主流供应商的一些攻击性漏洞汇总

105 18 Updated Nov 8, 2021
Next