Skip to content
View liufuqin0922's full-sized avatar

Block or report liufuqin0922

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • GZCTF Public

    Forked from GZTimeWalker/GZCTF

    The GZ::CTF project, an open source CTF platform.

    C# GNU Affero General Public License v3.0 Updated Sep 21, 2024
  • POC Public

    Forked from wy876/POC

    收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了300多个poc/exp,长期更新。

    Updated Apr 3, 2024
  • 渗透红线Checklist

    Updated Jun 20, 2023
  • 渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

    PowerShell Apache License 2.0 Updated May 13, 2023
  • impacket Public

    Forked from fortra/impacket

    Impacket is a collection of Python classes for working with network protocols.

    Python Other Updated Apr 21, 2023
  • PCRT Public

    Forked from Zeecka/PCRT

    PCRT (PNG Check & Repair Tool), a tool to help check and fix the error in a PNG image.

    Python GNU General Public License v3.0 Updated Aug 1, 2022
  • EzpzCTF Public

    Forked from H0j3n/EzpzCTF
    CSS Updated Jul 16, 2022
  • Predict python's random module generated values.

    Python MIT License Updated Dec 20, 2021
  • apkleaks Public

    Forked from dwisiswant0/apkleaks

    Scanning APK file for URIs, endpoints & secrets.

    Python Apache License 2.0 Updated Nov 26, 2021
  • n1ctf-2021 Public

    Forked from Nu1LCTF/n1ctf-2021
    Python Updated Nov 26, 2021
  • ARL Public

    Forked from CCb0unce/ARL

    ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

    Python Updated Nov 7, 2021
  • Identify vulnerabilities in running containers, images, hosts and repositories

    Go Apache License 2.0 Updated Oct 14, 2021
  • Finger Public

    Forked from EASY233/Finger

    一款红队在大量的资产中存活探测与重点攻击系统指纹探测工具

    Python Updated Oct 10, 2021
  • zmgjnds Public

    Forked from fghcvjk/zmgjnds

    第一届自贸港技能大赛--第七届全国职工职业技能大赛海南省选拔赛暨海南省职工职业技能竞赛(网络与信息安全管理员项目)

    Python Updated Aug 29, 2021
  • InCTF-2021 Public

    Forked from fghcvjk/InCTF-2021

    InCTF 2021

    C Updated Aug 28, 2021
  • MagiCude Public

    Forked from er10yi/MagiCude

    分布式端口(漏洞)扫描、资产安全管理、实时威胁监控与通知、高效漏洞闭环、漏洞wiki、邮件报告通知、poc框架

    Java Updated Aug 26, 2021
  • Suscan Public

    Forked from j5s/Suscan

    外网资产扫描平台

    Go Updated Aug 24, 2021
  • web-sec Public

    Forked from ReAbout/web-sec

    WEB安全手册,漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】

    Python Updated Aug 20, 2021
  • 灯塔(最新版)指纹添加脚本!

    Python Updated Aug 12, 2021
  • A repository of all challenges featured in the RaRCTF 2021 Capture The Flag.

    C MIT License Updated Aug 9, 2021
  • 📖 [译] Sklearn 与 TensorFlow 机器学习实用指南第二版

    CSS Updated Aug 9, 2021
  • Medusa Public

    Forked from Ascotbe/Medusa

    🐈Medusa是一个红队武器库平台,目前包括XSS平台、协同平台、CVE监控、免杀生成、DNSLOG、钓鱼邮件等功能,持续开发中

    JavaScript GNU General Public License v3.0 Updated Aug 5, 2021
  • exp-hub Public

    Forked from ybdt/exp-hub

    漏洞仓库:打点漏洞、提权漏洞、内网漏洞

    Ruby Updated Jul 31, 2021
  • tig Public

    Forked from wgpsec/tig

    Threat Intelligence Gathering 威胁情报收集,旨在提高蓝队拿到攻击 IP 后对其进行威胁情报信息收集的效率。

    Python Updated Jul 27, 2021
  • HackReport Public

    Forked from awake1t/HackReport

    渗透测试报告/资料文档/渗透经验文档/安全书籍

    Python Updated Jul 26, 2021
  • DBJ Public

    Forked from wgpsec/DBJ

    大宝剑-信息收集和资产梳理工具(红队、蓝队、企业组织架构、子域名、Web资产梳理、Web指纹识别、ICON_Hash资产匹配)

    Python GNU General Public License v3.0 Updated Jul 18, 2021
  • redteam_vul Public

    Forked from r0eXpeR/redteam_vul

    红队作战中比较常遇到的一些重点系统漏洞整理。

    Updated Jul 17, 2021
  • nps Public

    Forked from ehang-io/nps

    一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy serv…

    Go GNU General Public License v3.0 Updated Jul 13, 2021
  • 监控 MySQL 并实时打印执行语句 🤖️

    Go GNU General Public License v3.0 Updated Jul 6, 2021
  • 鹿不在侧,鲸不予游🐋

    HTML Updated Jul 4, 2021