Heey's starred repositories

CVE-2021-4034

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:1035Issues:0Issues:0

Dork-Admin

盘点近年来的数据泄露、供应链污染事件

License:MITStargazers:1788Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:10943Issues:0Issues:0

fofa_viewer

A simple FOFA client written in JavaFX. Made by WgpSec, Maintained by f1ashine.

Language:JavaLicense:MITStargazers:1505Issues:0Issues:0

AlliN

A flexible scanner

Language:PythonStargazers:1052Issues:0Issues:0

CVE-2018-2893

CVE-2018-2893-PoC

Language:PythonStargazers:105Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8490Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:5705Issues:0Issues:0

ShiroExploit-Deprecated

Shiro550/Shiro721 一键化利用工具,支持多种回显方式

Language:JavaStargazers:1847Issues:0Issues:0

pentest-tools

内网渗透的一些工具

Language:PowerShellStargazers:219Issues:0Issues:0

AwesomeXSS

Awesome XSS stuff

Language:JavaScriptLicense:MITStargazers:4697Issues:0Issues:0

ESD

Enumeration sub domains(枚举子域名)

Language:PythonLicense:GPL-3.0Stargazers:1053Issues:0Issues:0

blog

Your internal mediocrity is the moment when you lost the faith of being excellent. Just do it.

Language:SCSSStargazers:61Issues:0Issues:0

collection-document

Collection of quality safety articles. Awesome articles.

Stargazers:1993Issues:0Issues:0

cloudbunny

CloudBunny is a tool to capture the real IP of the server that uses a WAF as a proxy or protection. In this tool we used three search engines to search domain information: Shodan, Censys and Zoomeye.

Language:PythonLicense:MITStargazers:351Issues:0Issues:0

hexo-aircloud-blog

An example for hexo-theme-aircloud

Stargazers:61Issues:0Issues:0

javascript-notes

朱安邦的 JavaScript 学习笔记;JavaScript学习总结;前端变化太快,只有把JS基础打扎实了,才能游刃有余;为了让我的JavaScript基础异常牢固,思路更加清晰,我会把以前总结过的知识和平时看到的资料放在这里,把以前零零散散的知识点全部串起来!这个项目也许写到最后会是一个非常不错的JavaScript教程,希望可以帮到更多的人;收藏请点star;如果发现我有写错误的,欢迎随时帮我改正,或者增加新的观点,谢谢!

Language:HTMLStargazers:2229Issues:0Issues:0