Skip to content
View bkfish's full-sized avatar
💭
Roll To Learn
💭
Roll To Learn

Organizations

@NUAA-Open-Source

Block or report bkfish

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

记录2025hvvpoc

Python 253 64 Updated Jul 29, 2025
Python 10 3 Updated Apr 13, 2025

game of active directory

PowerShell 7,285 1,018 Updated Jul 16, 2025

Nuclei POC,每2小时更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现。已有41w+POC,其中3.5w+高质量POC

Rust 1,840 523 Updated Jan 3, 2026

一款取决于用户策略的资产管理平台

TypeScript 202 25 Updated Mar 29, 2022

Official writeups for Business CTF 2024: The Vault Of Hope

Python 155 43 Updated Dec 4, 2024

🐦 Bringing animated parrots to terminals everywhere

JavaScript 4,357 197 Updated May 10, 2025

安全场景、基于AI的安全算法和安全数据分析业界实践

1,741 345 Updated Jul 28, 2021

CTF平台 支持docker 动态部署题目、分数统计、作弊检测,静态题目,漏洞复现,ctf platform,

Python 369 64 Updated Dec 4, 2025
Python 164 34 Updated Feb 9, 2022

Magic hashes – PHP hash "collisions"

812 105 Updated Mar 23, 2025

Shikata ga nai (仕方がない) encoder ported into go with several improvements

Go 1,887 240 Updated Feb 22, 2024

哥斯拉webshell管理工具二次开发规避流量检测设备

1,033 52 Updated Dec 2, 2025
4 1 Updated Dec 18, 2024

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 12,457 1,471 Updated Sep 17, 2025

Burp suite 分块传输辅助插件

Java 2,014 297 Updated Feb 23, 2022

哥斯拉jsp/jspx免杀webshell生成器

Java 208 17 Updated Apr 28, 2023

Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()

Python 500 60 Updated Sep 30, 2024

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

3,006 192 Updated Dec 31, 2025

dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标

Go 1,771 180 Updated Aug 2, 2024

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Go 3,410 417 Updated Apr 2, 2024

Asset inventory of over 800 public bug bounty programs.

Shell 1,504 269 Updated Feb 14, 2025

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Python 6,669 985 Updated Dec 3, 2025

Cryptographic algorithm implementation

Python 50 6 Updated Jan 22, 2023

Collections of all CTF challenges made by me.

Python 19 3 Updated Apr 14, 2024

shellcode loader,bypassav,免杀,一款基于python的shellcode免杀加载器

Python 135 16 Updated Nov 2, 2023

一个 CTF 知识库。A knowledge base for CTF (Capture The Flag) challenges.

Python 133 32 Updated Sep 15, 2025

Official and Community CTFd themes

95 24 Updated Nov 18, 2022

CTF Archives: Collection of CTF Challenges.

Python 1,329 180 Updated Dec 29, 2025
C# 73 42 Updated Dec 8, 2023
Next