Skip to content
View M1sIft's full-sized avatar

Block or report M1sIft

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1100多个poc/exp,长期更新。

3,741 797 Updated Oct 13, 2024

Curated list of project-based tutorials

201,155 26,243 Updated Aug 15, 2024

Azur Lane bot (CN/EN/JP/TW) 碧蓝航线脚本 | 无缝委托科研,全自动大世界

Python 6,828 810 Updated Oct 17, 2024

Fortio load testing library, command line tool, advanced echo server and web UI in go (golang). Allows to specify a set query-per-second load and record latency histograms and other useful stats.

Go 3,339 252 Updated Oct 16, 2024
JavaScript 46 12 Updated Sep 15, 2022
Rust 72 8 Updated Sep 24, 2024

Bochs - Cross Platform x86 Emulator Project

C++ 876 102 Updated Oct 17, 2024

A fork of AFL for fuzzing Windows binaries

C 2,334 532 Updated Apr 10, 2024

TrueType and OpenType font fuzzing toolset

C++ 430 73 Updated Aug 28, 2019

AddressSanitizer, ThreadSanitizer, MemorySanitizer

C 11,444 1,030 Updated Aug 23, 2024

一些阅读源码和Fuzzing 的经验,涵盖黑盒与白盒测试..

C++ 1,016 216 Updated Aug 24, 2021

The official mirror of the V8 Git repository

C++ 23,317 3,972 Updated Oct 17, 2024

A tool for recognizing function symbol

Python 426 61 Updated Apr 8, 2024

rp++ is a fast C++ ROP gadget finder for PE/ELF/Mach-O x86/x64/ARM/ARM64 binaries.

C++ 1,797 253 Updated May 13, 2024

The functions interception library written on pure C and NativeAPI with UserMode and KernelMode support

C 726 152 Updated Oct 10, 2023

CVE-2021-1732 poc & exp; tested on 20H2

C++ 66 17 Updated Apr 23, 2021

ret-sync is a set of plugins that helps to synchronize a debugging session (WinDbg/GDB/LLDB/OllyDbg2/x64dbg) with IDA/Ghidra/Binary Ninja disassemblers.

C 2,015 256 Updated Feb 29, 2024
2 Updated Dec 21, 2023

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security

CodeQL 7,596 1,519 Updated Oct 17, 2024

用于辅助安全工程师漏洞挖掘、测试、复现,集合了mock、httplog、dns tools、xss,可用于测试各类无回显、无法直观判断或特定场景下的漏洞。

Python 872 190 Updated Jul 21, 2019

这是一个抓取浏览器密码的工具,后续会添加更多功能

C# 1,392 204 Updated May 21, 2022

PwnWiki 数据库搜索命令行工具;该工具有点像 searchsploit 命令,只是搜索的不是 Exploit Database 而是 PwnWiki 条目

Python 80 21 Updated Jul 2, 2021

边界打点后的自动化渗透工具

Go 1,840 359 Updated Jul 19, 2021

Build your personal knowledge base with Trilium Notes

JavaScript 27,125 1,898 Updated Aug 8, 2024

Java Exp FrameWork

Java 105 13 Updated Apr 23, 2021

Zui is a powerful desktop application for exploring and working with data. The official front-end to the Zed lake.

TypeScript 1,794 132 Updated Oct 17, 2024

World's fastest and most advanced password recovery utility

C 21,084 2,892 Updated Aug 16, 2024

an awesome list of honeypot resources

Python 8,538 1,259 Updated Aug 18, 2024
1 Updated Nov 6, 2020
Next