Skip to content
View m0tky's full-sized avatar
🥰
🥰
  • Shanghai

Block or report m0tky

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • inspector Public

    Forked from KimJun1010/inspector

    IDEA代码审计辅助插件(深信服深蓝实验室天威战队强力驱动)

    Java Apache License 2.0 Updated Jun 21, 2024
  • Java web common vulnerabilities and security code which is base on springboot and spring security

    Java Updated Dec 28, 2023
  • Slack Public

    Forked from qiwentaidi/Slack

    一款Go Wails实现的GUI工具,功能涵盖网站扫描、端口扫描、企业信息收集、子域名暴破、空间引擎搜索、CDN识别等

    Go Updated Dec 26, 2023
  • PyWxDump Public

    Forked from xaoyaoo/PyWxDump

    获取微信账号信息(昵称/账号/手机/邮箱/数据库密钥/wxid);PC微信数据库读取、解密脚本;聊天记录查看工具;聊天记录导出为html(包含语音图片)。支持多账户信息获取,支持所有微信版本。

    Python Other Updated Dec 12, 2023
  • vulhub Public

    Forked from vulhub/vulhub

    Pre-Built Vulnerable Environments Based on Docker-Compose

    Dockerfile MIT License Updated Dec 10, 2023
  • daydayEXP Public

    Forked from bcvgh/daydayEXP

    支持自定义Poc文件的图形化漏洞利用工具

    Java Updated Dec 4, 2023
  • Nacos漏洞综合利用GUI工具,集成了默认口令漏洞、SQL注入漏洞、身份认证绕过漏洞、反序列化漏洞的检测及其利用

    Updated Nov 22, 2023
  • 0xUBypass Public

    Forked from Yeuoly/0xUBypass

    AntiAV shellcode loader

    C++ Updated Nov 16, 2023
  • ActiveMqRCE Public

    Forked from Hutt0n0/ActiveMqRCE

    用java实现构造openwire协议,利用activeMQ < 5.18.3 RCE 回显利用

    Java Updated Nov 16, 2023
  • 记录一下 Java 安全学习历程,也算是半条学习路线了

    Java Updated Nov 16, 2023
  • WebGoat Public

    Forked from WebGoat/WebGoat

    WebGoat is a deliberately insecure application

    JavaScript Other Updated Nov 4, 2023
  • nuclei Public

    Forked from projectdiscovery/nuclei

    Fast and customizable vulnerability scanner based on simple YAML based DSL.

    Go MIT License Updated Oct 19, 2023
  • scan4all Public

    Forked from GhostTroops/scan4all

    Vulnerabilities Scan;15000+PoC漏洞扫描;20种应用密码爆破;7000+Web指纹;146种协议90000+规则Port扫描;Fuzz、HW打点、BugBounty神器...

    Go 2 1 BSD 3-Clause "New" or "Revised" License Updated Oct 19, 2023
  • JavaSec Public

    Java Updated Oct 19, 2023
  • ARL Public

    Forked from CCb0unce/ARL

    ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

    Python Other Updated Oct 17, 2023
  • CDK Public

    Forked from cdk-team/CDK

    📦 Make security testing of K8s, Docker, and Containerd easier.

    Go Apache License 2.0 Updated Oct 17, 2023
  • ShuiZe_0x727 Public

    Forked from 0x727/ShuiZe_0x727

    信息收集自动化工具

    Python Updated Oct 7, 2023
  • ysoserial2 Public

    Forked from Y4er/ysoserial

    ysoserial修改版,着重修改ysoserial.payloads.util.Gadgets.createTemplatesImpl使其可以通过引入自定义class的形式来执行命令、内存马、反序列化回显。

    Java MIT License Updated Sep 22, 2023
  • OneForAll Public

    Forked from shmilylty/OneForAll

    OneForAll是一款功能强大的子域收集工具

    Python GNU General Public License v3.0 Updated Sep 15, 2023
  • 🔥 官方推荐 🔥 RuoYi-Vue 全新 Pro 版本,优化重构所有功能。基于 Spring Boot + MyBatis Plus + Vue & Element 实现的后台管理系统 + 微信小程序,支持 RBAC 动态权限、数据权限、SaaS 多租户、Flowable 工作流、三方登录、支付、短信、商城等功能。你的 ⭐️ Star ⭐️,是作者生发的动力!

    Java MIT License Updated Aug 29, 2023
  • jshERP Public

    Forked from jishenghua/jshERP

    华夏ERP基于SpringBoot框架和SaaS模式,立志为中小企业提供开源好用的ERP软件,目前专注进销存+财务功能。主要模块有零售管理、采购管理、销售管理、仓库管理、财务管理、报表查询、系统管理等。支持预付款、收入支出、仓库调拨、组装拆卸、订单等特色功能。拥有库存状况、出入库统计等报表。同时对角色和权限进行了细致全面控制,精确到每个按钮和菜单。

    Java GNU General Public License v3.0 Updated Aug 28, 2023
  • Java Other Updated Aug 27, 2023
  • HackJava Public

    Forked from HackJava/HackJava

    《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

    1 Updated Aug 27, 2023
  • shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

    Java MIT License Updated Aug 26, 2023
  • frp Public

    Forked from fatedier/frp

    A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

    Go Apache License 2.0 Updated Aug 23, 2023
  • RuoYi Public

    Forked from yangzongzhuan/RuoYi

    🎉 (RuoYi)官方仓库 基于SpringBoot的权限管理系统 易读易懂、界面简洁美观。 核心技术采用Spring、MyBatis、Shiro没有任何其它重度依赖。直接运行即可用

    HTML MIT License Updated Aug 21, 2023
  • 用友NC系列漏洞检测利用工具,支持一键检测、命令执行回显、文件落地、一键打入内存马、文件读取等

    Java Updated Aug 19, 2023
  • BEPb Public

    Forked from BEPb/BEPb

    Config files for my GitHub profile.

    Shell MIT License Updated Jul 30, 2023
  • EHole(棱洞)魔改。可对识别出来的重点资产进行漏洞检测(支持从hunter和fofa中提取资产)支持对ftp服务识别及爆破

    Go Apache License 2.0 Updated Jul 29, 2023
  • Stowaway Public

    Forked from ph4ntonn/Stowaway

    👻Stowaway -- Multi-hop Proxy Tool for pentesters

    Go MIT License Updated Jul 26, 2023