Skip to content
View hnd3884's full-sized avatar
🏠
At home
🏠
At home

Block or report hnd3884

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Open-source AI agents for penetration testing

Python 18,945 1,969 Updated Jan 10, 2026

All about bug bounty (bypasses, payloads, and etc)

6,569 1,236 Updated Sep 8, 2023

OSCP Exam Cheat Sheet

51 13 Updated Aug 31, 2025
Python 806 166 Updated Jul 28, 2024

jsleak is a tool to find secret , paths or links in the source code during the recon.

Go 570 61 Updated Sep 25, 2025

Collection of CTF Web challenges I made

PHP 2,811 479 Updated Aug 31, 2025

Chimera is a PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

PowerShell 1,560 255 Updated Nov 9, 2021

Tools and Techniques for Red Team / Penetration Testing

8,067 1,107 Updated Mar 18, 2025

Unofficial revival of the well known .NET debugger and assembly editor, dnSpy

C# 9,551 631 Updated Jan 6, 2026

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

6,448 1,317 Updated Mar 21, 2025

java内存对象搜索辅助工具

Java 821 87 Updated Sep 23, 2022

ysoserial修改版,着重修改ysoserial.payloads.util.Gadgets.createTemplatesImpl使其可以通过引入自定义class的形式来执行命令、内存马、反序列化回显。

Java 747 120 Updated Jan 11, 2024

The cheat sheet about Java Deserialization vulnerabilities

3,160 601 Updated May 26, 2023

Automated & Manual Wordlists provided by Assetnote

CSS 1,588 164 Updated Dec 27, 2025

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

3,605 641 Updated Jan 11, 2026

A next-generation crawling and spidering framework.

Go 15,327 895 Updated Jan 6, 2026

Writeups for the challenges from DownUnderCTF 2021

Python 180 37 Updated Sep 18, 2022

dotnet 反序列化学习笔记

511 57 Updated Oct 19, 2023

Subdomain Enumeration using Securitytrails API

Python 27 5 Updated Mar 18, 2023
JavaScript 2 Updated Dec 26, 2020
Java 1 Updated Dec 27, 2020
JavaScript 1 Updated Dec 10, 2020