Skip to content
View vesperp's full-sized avatar

Block or report vesperp

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Download market data from Yahoo! Finance's API

Python 13,051 2,315 Updated Sep 22, 2024

An open source application scanning tool

Python 443 82 Updated Nov 23, 2023

🎯 SQL Injection Payload List

4,815 1,154 Updated Jul 18, 2024

用java实现构造openwire协议,利用activeMQ < 5.18.3 RCE 回显利用 内存马注入

Java 253 17 Updated Nov 20, 2023

RandomX, KawPow, CryptoNight and GhostRider unified CPU/GPU miner and RandomX benchmark

C 8,638 3,436 Updated Aug 29, 2024

Hook WeChat / 微信逆向

C++ 2,197 598 Updated Sep 12, 2024

缠中说禅技术分析工具;缠论;股票;期货;Quant;量化交易

Python 2,722 946 Updated Sep 19, 2024

CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。

CodeQL 738 83 Updated Jul 6, 2023

金蝶云星空 erp反序列化命令执行漏洞批量扫描POC&EXP,带命令回显

Python 32 2 Updated Jul 20, 2023

CobaltStrike beacon written in golang

Go 382 90 Updated Oct 13, 2023

重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.

Go 260 232 Updated Oct 27, 2022

captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite

Java 1,430 140 Updated Jul 30, 2024

A CAT called tabby ( Code Analysis Tool )

Java 1,277 152 Updated Aug 15, 2024

Exploit for zerologon cve-2020-1472

Python 628 146 Updated Oct 15, 2020

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Python 1,174 288 Updated Nov 3, 2020

Information released publicly by NCC Group's Full Spectrum Attack Simulation (FSAS) team.

C 608 110 Updated Aug 5, 2022

Test tool for CVE-2020-1472

Python 1,723 359 Updated Jul 20, 2023

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Java 2,076 193 Updated Aug 28, 2024

Impacket is a collection of Python classes for working with network protocols.

Python 13,320 3,544 Updated Sep 20, 2024

Web安全工程师/信息安全工程师/渗透测试工程师 面试题库

HTML 393 31 Updated Nov 2, 2023

🔥 Web-application firewalls (WAFs) from security standpoint.

Python 6,196 1,049 Updated Jul 12, 2023

应急相关内容积累

PowerShell 1,169 286 Updated Sep 14, 2024

WTF Solidity 极简入门教程,供小白们使用。Now supports English! 官网: https://wtf.academy

Solidity 11,305 1,966 Updated Sep 19, 2024

Fileless Command Execution for Lateral Movement in Nim

Nim 361 37 Updated Dec 12, 2023

Get file less command execution for lateral movement.

C# 598 88 Updated Jun 3, 2022

shiro加fastjson环境

Java 107 28 Updated Oct 4, 2022

Fastjson姿势技巧集合

1,600 337 Updated Oct 20, 2023

免杀版Neo-reGeorg

Python 251 34 Updated Jun 8, 2023

A Burp Suite extension to add OpenAI (GPT) on Burp and help you with your Bug Bounty recon to discover endpoints, params, URLs, subdomains and more!

Python 824 98 Updated May 3, 2023
Next