Skip to content
View BoxHezi's full-sized avatar

Block or report BoxHezi

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Java 2,366 283 Updated Apr 10, 2024

A terminal UI for tshark, inspired by Wireshark

Go 9,763 430 Updated Apr 30, 2024

MCP Server for Metasploit

Python 420 139 Updated Oct 4, 2025

🌌️Fuzz4All: Universal Fuzzing with Large Language Models

Python 315 55 Updated Aug 11, 2025

Official code repo for the O'Reilly Book - "Hands-On Large Language Models"

Jupyter Notebook 19,792 4,682 Updated Dec 17, 2025

Run your own AI cluster at home with everyday devices 📱💻 🖥️⌚

Python 39,913 2,696 Updated Jan 14, 2026

DigitalPlat FreeDomain: Free Domain For Everyone

HTML 140,200 2,482 Updated Jan 9, 2026

Java web common vulnerabilities and security code which is base on springboot and spring security

Java 2,639 762 Updated Dec 2, 2024

Just Ceal It (可用于无代理合法抵御网络监听和开展网络研究)

C# 4,941 600 Updated Jun 26, 2025

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security

CodeQL 9,127 1,883 Updated Jan 13, 2026

👾 The lightest signal library

TypeScript 2,821 103 Updated Dec 24, 2025

蓝队分析研判工具箱,功能包括内存马反编译分析、各种代码格式化、网空资产测绘功能、溯源辅助、解密冰蝎流量、解密哥斯拉流量、解密Shiro/CAS/Log4j2的攻击payload、IP/端口连接分析、各种编码/解码功能、蓝队分析常用网址、java反序列化数据包分析、Java类名搜索、Fofa搜索、Hunter搜索等。

1,738 100 Updated Nov 29, 2025

Free and Open Source, Distributed, RESTful Search Engine

Java 75,853 25,770 Updated Jan 14, 2026

Werkzeug password cracker

Python 18 2 Updated Nov 14, 2024

The fuzzer afl++ is afl with community patches, qemu 5.1 upgrade, collision-free coverage, enhanced laf-intel & redqueen, AFLfast++ power schedules, MOpt mutators, unicorn_mode, and a lot more!

C 6,231 1,237 Updated Jan 14, 2026

Monitor linux processes without root permissions

Go 5,835 566 Updated Jan 17, 2023

A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.

Python 1,509 140 Updated Dec 16, 2025

Linux privilege escalation auditing tool

Shell 6,353 1,158 Updated Feb 17, 2024

A `.git` folder disclosure exploit

Python 3,490 815 Updated Feb 1, 2023

A Suricata based NDR distribution

Shell 1,585 293 Updated Sep 13, 2025

🐸 Identify anything. pyWhat easily lets you identify emails, IP addresses, and more. Feed it a .pcap file or some text and it'll tell you what it is! 🧙‍♀️

Python 7,122 386 Updated Oct 31, 2023

The fastest way to identify anything!

Rust 1,077 42 Updated Jun 5, 2024

Automated decoding of encrypted text without knowing the key or ciphers used

Rust 826 46 Updated Jan 13, 2026

Free API for outgoing SMS

JavaScript 3,255 560 Updated Mar 28, 2024

Scripts for the Ghidra software reverse engineering suite.

YARA 1,132 106 Updated Oct 7, 2020

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 6,244 850 Updated Jan 7, 2026

The official Go client library for VirusTotal API

Go 228 39 Updated Oct 27, 2025

Tool to parse the Group Policy Preferences XML file which extracts the username and decrypts the cpassword attribute.

Python 166 15 Updated Aug 7, 2025

A repo to conduct vulnerability enrichment.

712 91 Updated Jan 14, 2026
Next