Skip to content
View mrlinshadow's full-sized avatar

Block or report mrlinshadow

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,939 3,078 Updated Oct 11, 2024

Windows Exploit Suggester - Next Generation

Python 4,184 567 Updated Oct 19, 2024

A little tool to play with Windows security

C 19,369 3,718 Updated Jul 5, 2024

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Python 2,615 400 Updated Nov 24, 2021

Defeating Windows User Account Control

C 6,328 1,317 Updated Jul 22, 2024

windows-kernel-exploits Windows平台提权漏洞集合

C 8,075 2,835 Updated Jun 11, 2021

Nmap script to guess* a GitLab version.

Python 217 32 Updated Oct 18, 2024
618 79 Updated Aug 15, 2022

Awesome Privilege Escalation

77 12 Updated Oct 18, 2022

🌴Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

C 2,928 669 Updated Feb 15, 2023

heapdump敏感信息查询工具,例如查找 spring heapdump中的密码明文,AK,SK等

1,269 139 Updated May 21, 2024

Gitbook

18,038 6,787 Updated Apr 10, 2021

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

6,477 1,191 Updated Oct 21, 2024

Automatically Collect POC or EXP from GitHub by CVE ID. If you are unable to find the POC/EXP on GitHub, you can also check here: https://pocorexps.nsa.im/

Python 912 198 Updated Oct 21, 2024

Fiora:漏洞PoC框架Nuclei的图形版。快捷搜索PoC、一键运行Nuclei。即可作为独立程序运行,也可作为burp插件使用。

Java 1,160 143 Updated Jun 1, 2024

【Hello-CTF labs】PHP文件包含类靶场,各类协议的讲解以及基于协议的LFI/RFI

PHP 60 10 Updated Oct 11, 2024

哥斯拉webshell管理工具二次开发规避流量检测设备

809 41 Updated Aug 21, 2024

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

C 1,104 105 Updated Sep 1, 2024

Security Guide for Developers (实用性开发人员安全须知)

20,911 1,600 Updated May 28, 2022

📦 Make security testing of K8s, Docker, and Containerd easier.

Go 3,887 539 Updated Sep 5, 2024

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

PHP 8,208 2,092 Updated Nov 10, 2023

高危漏洞精准检测与深度利用框架

1,359 145 Updated Jan 8, 2023

python安全和代码审计相关资料收集 resource collection of python security and code review

1,303 325 Updated Aug 6, 2020

各大漏洞文库合集

HTML 735 198 Updated Oct 5, 2021

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

4,492 1,092 Updated Feb 24, 2023

Checklist of the most important security countermeasures when designing, testing, and releasing your API

22,432 2,598 Updated Apr 16, 2024

Security Learning For All~

275 71 Updated Jun 16, 2021

红方人员作战执行手册

289 80 Updated Feb 26, 2020

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

3,731 987 Updated Jul 31, 2024

List of Awesome Asset Discovery Resources

1,968 327 Updated Jun 9, 2024
Next