Skip to content
View vul1ha0's full-sized avatar

Block or report vul1ha0

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

CTF Writeups Repository

HTML 1 Updated Aug 5, 2024

Project HashClash - MD5 & SHA-1 cryptanalysis

C++ 746 87 Updated Sep 9, 2024

This is a repo for the coding done for CTFs / exploits. The writeups are here: https://github.com/dillonwu-97/csec_writeups

Python 1 Updated Aug 18, 2024

Hosting awesome cryptography CTF challenges from past CTFs

Python 100 20 Updated Jul 21, 2024

🐶 A curated list of Web Security materials and resources.

11,280 1,672 Updated Feb 22, 2024

Python implementations of cryptographic attacks and utilities.

Python 888 114 Updated Jan 9, 2024

HTTP报文二次加密的具体实现,用于测试 https://github.com/outlaws-bai/Galaxy 中的示例

HTML 5 2 Updated Aug 23, 2024

Burp插件,通过hook脚本自动解密报文,让你像测试明文一样简单。A Burp plugin that automatically decrypts messages by hook scirpt, making it as simple as testing plaintext.

Java 486 34 Updated Sep 19, 2024

国光的文件上传靶场,基于 upload-labs 定制

PHP 153 19 Updated Mar 25, 2021

The best IP Toolbox. Easy to check what's your IPs, IP geolocation, check for DNS leaks, examine WebRTC connections, speed test, ping test, MTR test, check website availability, whois search and mo…

Vue 5,945 702 Updated Sep 17, 2024

A collection of tiny XSS Payloads that can be used in different contexts. https://tinyxss.terjanq.me

JavaScript 1,917 189 Updated Oct 15, 2021

通达OA漏洞检测工具

Java 281 23 Updated Jul 11, 2024

Windows 应急响应手册

398 30 Updated Jul 10, 2024

Hundreds of Offensive and Useful Docker Images for Network Intrusion. The name says it all.

TypeScript 1,202 45 Updated Dec 18, 2023

主要用来收集/学习爬虫相关技术如:js逆向、app逆向、抓包、验证码、加密技术、自动化技术、机器学习。

JavaScript 747 184 Updated Jul 28, 2024

【Hello-CTF labs】PHPSerialize-labs是一个使用php语言编写的,用于学习CTF中PHP反序列化的入门靶场。旨在帮助大家对PHP的序列化和反序列化有一个全面的了解。

PHP 126 10 Updated Jul 13, 2024

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Python 982 139 Updated Nov 1, 2023

🎃 PumpBin is an Implant Generation Platform.

Rust 249 30 Updated Jul 16, 2024

Red team Interview Questions

527 62 Updated Jul 23, 2024

各种漏洞poc、Exp的收集或编写

Python 2,370 969 Updated Jan 29, 2024

哥斯拉webshell管理工具二次开发规避流量检测设备

775 40 Updated Aug 21, 2024

nessus crack for docker

803 163 Updated Jan 17, 2024

面向网络安全从业者的知识文库

138 12 Updated Jun 28, 2024

SageMath as a macOS application bundle.

Python 154 15 Updated Aug 15, 2024

Ctf solutions from p4 team

Python 1,765 262 Updated Sep 18, 2024

LeechCore - Physical Memory Acquisition Library & The LeechAgent Remote Memory Acquisition Agent

C 488 92 Updated Sep 11, 2024

ZipCracker是一款由Hx0战队开发的高性能多并发破解工具,专为破解密码保护的Zip文件而设计。它采用CRC32碰撞和字典攻击方式猜测Zip文件的明文或密码,并能成功提取其中的内容。这款工具具备识别"伪加密"Zip文件的能力,并能自动进行修复。因此,它非常适合在CTF比赛中使用。(ZipCracker by Hx0 team is a tool for cracking passwor…

Python 351 49 Updated Sep 5, 2024

jSQL Injection is a Java application for automatic SQL database injection.

Java 1,489 411 Updated Sep 7, 2024

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Dockerfile 7,127 1,311 Updated Sep 10, 2024

存放自己收集的idea全家桶破解器,持续更新

VBScript 25 9 Updated Dec 22, 2023
Next