Skip to content
View hahaSec's full-sized avatar

Block or report hahaSec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

You Know, For WEB Fuzzing ! 日站用的字典。

Python 8,170 2,481 Updated Nov 13, 2023

构建优化高效的渗透 fuzz 字典合集

PHP 1,865 335 Updated Jun 17, 2025

PocHubs是为了整合网上知名开源框架的漏洞详细和POC

233 59 Updated Jun 19, 2019

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

C# 2,216 403 Updated Dec 27, 2023

Proof of Concepts for CVE-2016–3714

Shell 496 153 Updated May 23, 2016

DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面 / DNSLog-GO is a monitoring tool written in Golang that monitors DNS resolution records. It comes with a web interface.

Go 1,253 190 Updated Sep 9, 2025

Open-Source Phishing Toolkit

Go 13,319 2,771 Updated Sep 23, 2024

💯一款Android脱壳工具,需要xposed支持, 易开发已集成该项目。

C++ 3,137 621 Updated May 15, 2020

关于安全狗和云锁的自动化绕过脚本

Python 522 109 Updated Nov 15, 2021

对目标域名进行快速的存活扫描、简单的指纹识别、目录扫描

Python 914 117 Updated Dec 8, 2022

Postman汉化中文版

PHP 5,597 634 Updated Mar 2, 2022

Apereo CAS payload AES解密

Java 8 6 Updated Sep 29, 2020

cobaltstrike ms17-010 module and some other

PowerShell 422 62 Updated Jun 13, 2019

Fiddler Web Debugger 中文版

C# 732 201 Updated Oct 29, 2020

该项目是利用docker技术创建的有漏洞的cms环境集合,可以进行练习

PHP 202 66 Updated Apr 19, 2023

Cobalt strike 修改支持回显中文。

145 32 Updated Sep 14, 2018

工欲善其事,必先利其器

HTML 1,601 325 Updated Dec 2, 2021

forked from frohoff/ysoserial and added my own payloads.

Java 154 17 Updated Mar 6, 2020
Python 477 100 Updated Sep 6, 2023

利用powershell收集用户浏览器中保存的密码,桌面办公文件,电脑硬件软件信息。发送到指定邮件

PowerShell 82 26 Updated Dec 13, 2017

a webshell resides in the memory of java web server

Java 688 152 Updated Jun 26, 2018

自己学习java安全的一些总结,主要是安全审计相关

1,672 214 Updated Jan 5, 2022

springboot + mybatis完成简单注册登录。

Java 67 51 Updated Jun 17, 2022

模拟Cobalt Strike的Beacon与C2通信过程,实现了基于HTTP协议的Linux C2

C++ 141 32 Updated Jun 25, 2020

A browser extension for Penetration Testing

Vue 544 75 Updated Sep 18, 2025

Utils

C 274 104 Updated Jan 11, 2016

收集一些比较优秀的开源安全项目,以帮助甲方安全从业人员构建企业安全能力。

2,349 555 Updated Jul 15, 2024

洞察-宜信集应用系统资产管理、漏洞全生命周期管理、安全知识库管理三位一体的平台。

JavaScript 1,180 444 Updated Jan 12, 2021

java UI 插件化漏洞扫描工具

Java 18 11 Updated Apr 14, 2020

weblogic t3 deserialization rce

Java 268 96 Updated Jul 13, 2017
Next