Skip to content
View cmacckk's full-sized avatar
  • ChinaTelecom
  • kunming

Block or report cmacckk

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Come and join us, we need you!

Python 9,089 1,427 Updated Nov 14, 2025

exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts

Python 164 64 Updated Aug 29, 2023

🎮 An open-source game speed modifier.[一款开源的游戏变速器]

C++ 13,392 942 Updated Nov 11, 2025

支持自定义Poc文件的图形化漏洞利用工具

Java 228 21 Updated Nov 5, 2024

提供多款 Shadowrocket 规则,拥有强劲的广告过滤功能。每日 8 时重新构建规则。

18,788 1,177 Updated Nov 27, 2025

Penelope Shell Handler

Python 1,266 146 Updated Nov 24, 2025

Venom - A Multi-hop Proxy for Penetration Testers

Go 2,131 363 Updated May 11, 2022

靶场练习或漏洞复现

Python 5 1 Updated Nov 18, 2025

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Go 3,242 437 Updated Apr 5, 2025

给woodpecker框架量身定制的ysoserial

Java 597 72 Updated Oct 26, 2022

CVE-2024-36401 图形化利用工具,支持各个JDK版本利用以及回显、内存马实现

Java 32 2 Updated Jul 16, 2025

Tool for port forwarding & intranet proxy

Go 1,181 198 Updated Mar 14, 2021

利用 Python 的 Socket 端口转发,用于远程维护

Python 714 292 Updated Sep 27, 2019

使用JAVAFX写了一个Thinkphp的GUI漏洞检测利用工具

Java 112 9 Updated Aug 10, 2025

自动化登录 深信服 Sangfor aTrust 而无需人工干预。提供Docker 镜像,可使得aTrust在路由器上无人交互地自动运行、登录 | Automate login to Sangfor aTrust without manual intervention. Provide a Docker image that enables aTrust to run and log in …

Python 80 11 Updated Aug 24, 2025

搭建专属于你的消息推送服务,支持多种消息推送方式,支持 Markdown,基于 Golang 仅单可执行文件,开箱即用

JavaScript 3,690 501 Updated Nov 22, 2025

🔥 Proxy is a high performance HTTP(S) proxies, SOCKS5 proxies,WEBSOCKET, TCP, UDP proxy server implemented by golang. Now, it supports chain-style proxies,nat forwarding in different lan,TCP/UDP po…

Go 16,748 3,105 Updated Sep 2, 2025

convert

Python 1 Updated Jan 30, 2022

A curated collection of top-tier penetration testing tools and productivity utilities across multiple domains. Join us to explore, contribute, and enhance your hacking toolkit!

1,241 246 Updated Aug 21, 2025

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

JavaScript 10,563 2,944 Updated Nov 28, 2025

⚔️Windows11 Penetration Suite Toolkit 🔰 The First Windows Penetration Testing Environment on Mac M Chips

3,331 331 Updated Jun 28, 2025

一款用于网页敏感信息检测,指纹识别的chrome插件

JavaScript 638 40 Updated Oct 19, 2025

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

Python 3,182 319 Updated May 24, 2024

这款工具是一款功能强大的网络安全综合工具,旨在为安全从业者、红蓝对抗人员和网络安全爱好者提供全面的网络安全解决方案。它集成了多种实用功能,包括解密、分析、扫描、溯源等,为用户提供了便捷的操作界面和丰富的功能选择。This tool offers robust network security solutions for professionals and enthusiasts. With …

1,232 76 Updated Feb 19, 2025

本Burp Suite插件专为文件上传漏洞检测设计,提供自动化Fuzz测试,共500+条payload。

Python 446 37 Updated Apr 10, 2025

内存马查杀工具,尤其针对Agent型,原理是dump出JVM当前的class并进行字节码分析,并加入自动修复的功能

Java 175 41 Updated May 10, 2023

各大漏洞文库合集

HTML 756 202 Updated Oct 5, 2021

解决FastJson、Jackson、Log4j2、原生JNDI注入漏洞的高版本JDKBypass利用,探测本地可用反序列化gadget达到命令执行、回显命令执行、内存马注入

Java 756 112 Updated Jan 26, 2022

CVE-2020-0796 Remote Code Execution POC

Python 568 173 Updated Jun 9, 2020

一款专注于 Java 主流 Web 中间件的内存马快速生成工具,致力于简化安全研究人员和红队成员的工作流程,提升攻防效率

Java 1,175 128 Updated Nov 28, 2025
Next