Skip to content
View Pik-sec's full-sized avatar

Block or report Pik-sec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • God Public

    全集成式,批量漏洞扫描神器

    32 5 Updated Mar 8, 2024
  • xray_crawlergo

    1 Updated Mar 7, 2024
  • Vuln-List Public

    Forked from wwl012345/Vuln-List

    (持续更新)对网上出现的各种OA、中间件、CMS等漏洞进行整理,主要包括漏洞介绍、漏洞影响版本以及漏洞POC/EXP等,并且会持续更新。

    2 Updated Feb 3, 2023
  • Community curated list of templates for the nuclei engine to find security vulnerabilities.

    MIT License Updated Feb 2, 2023
  • tools Public

    脚本小子天堂~

    80 18 Updated Dec 22, 2022
  • Payer Public

    子域名爆破神器

    52 6 Updated Dec 17, 2022
  • Phoenix Public

    目录扫描神器,注意说明

    19 4 Updated Dec 14, 2022
  • 收集的文章 https://mrwq.github.io/vulnerability-paper/

    Python Updated Dec 8, 2022
  • wsMemShell Public

    Forked from veo/wsMemShell

    WebSocket 内存马/Webshell,一种新型内存马/WebShell技术

    Java Updated Dec 6, 2022
  • Pik-sec Public

    Config files for my GitHub profile.

    Updated Dec 2, 2022
  • Freed0m Public

    Forked from xidaner/Freed0m

    个人学习笔记,多少有借鉴。请谅解。博客主页:

    HTML Updated Dec 1, 2022
  • cvelist Public

    Forked from github/cvelist

    Pilot program for CVE submission through GitHub

    Updated Nov 25, 2022
  • 《Golang学习资源大全-只有Go语言才能改变世界》Only Golang Can Change The World.

    1 Updated Nov 15, 2022
  • POChouse Public

    Forked from DawnFlame/POChouse

    POC&EXP仓库、hvv弹药库、Nday、1day

    Python Updated Nov 11, 2022
  • PDF-crack Public

    移除pdf密码的脚本

    Python 2 Updated Nov 7, 2022
  • Apktool Public

    Apktool安装脚本

    1 Updated Nov 7, 2022
  • reapoc Public

    Forked from cckuailong/reapoc

    OpenSource Poc && Vulnerable-Target Storage Box.

    PHP Apache License 2.0 Updated Nov 3, 2022
  • 渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

    PowerShell Apache License 2.0 Updated Nov 1, 2022
  • geacon_pro Public

    Forked from starscow/geacon_pro

    跨平台重构了Cobaltstrike Beacon,适配了大部分Beacon的功能,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.

    Go Updated Oct 29, 2022
  • poc-hub Public

    Forked from ybdt/exp-hub

    漏洞检测、漏洞利用

    HTML Updated Oct 24, 2022
  • Xray-crack Public

    Xray 1.9.3

    25 8 Updated Oct 20, 2022
  • 1earn Public

    Forked from ffffffff0x/1earn

    ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

    C++ Updated Oct 14, 2022
  • Linux privilege escalation auditing tool

    Shell GNU General Public License v3.0 Updated Oct 4, 2022
  • bypass-av Public

    Go 1 Updated Sep 21, 2022
  • sheep Public

    榜上有名

    Updated Sep 18, 2022
  • book Public

    1 Updated Jul 26, 2022
  • Burp-turbo Public

    torbu并发爆破

    Updated Jul 22, 2022
  • gobee-honey Public

    蜜罐接口收集,欢迎师傅们一起来维护

    8 1 Updated Jul 21, 2022
  • blue-team Public

    蓝队思维导图

    1 1 Updated Jul 18, 2022
  • 0day Public

    Forked from xidaner/0day

    各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

    C GNU General Public License v3.0 Updated Jun 29, 2022