8000 w0lfzhang (w0lfzhang) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View w0lfzhang's full-sized avatar
😃
😃
  • HangZhou, China

Block or report w0lfzhang

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)

Shell 363 134 Updated Jan 11, 2020

Cisco ASA Software and ASDM Security Research

Ruby 85 17 Updated Sep 6, 2022

一个想帮你总结所有类型的上传漏洞的靶场

PHP 3,978 826 Updated Jun 26, 2023

Awesome information for WebSockets security research

271 27 Updated Jan 10, 2022

Firmware rebuild tool for Asus ARM routers.

Shell 29 10 Updated Dec 7, 2017

Awesome list of step by step techniques to achieve Remote Code Execution on various apps!

Dockerfile 1,899 223 Updated Oct 7, 2023

Determine the Version Running on the Palo Alto Network Firewall for the Global Protect Portal

Python 11 4 Updated Aug 14, 2020

Scripts I used during CTP

Python 67 20 Updated Jul 11, 2020

tiny, portable SOCKS5 server with very moderate resource usage

C 1,760 299 Updated Feb 12, 2025

一款长亭自研的完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Vue 10,967 1,849 Updated Oct 29, 2024

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.

Rust 1,443 130 Updated Oct 8, 2022

A Burp Suite extension to help pentesters to bypass WAFs or test their effectiveness using a number of techniques

Java 723 107 Updated May 4, 2019 < C357 /div>

Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis

Python 730 131 Updated Jun 8, 2025

CodeQL extractor for java, which don't need to compile java source

Python 341 36 Updated Nov 25, 2022

Burp Bounty (Scan Check Builder in BApp Store) is a extension of Burp Suite that allows you, in a quick and simple way, to improve the active and passive scanner by means of personalized rules thro…

Java 1,735 342 Updated Apr 26, 2024

Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.

C 14,387 1,504 Updated Jun 13, 2025

一个关于PHP的代码审计项目

PHP 1,874 339 Updated Sep 17, 2019

Java安全相关的漏洞和技术demo,原生Java、Fastjson、Jackson、Hessian2、XML反序列化漏洞利用和Spring、Dubbo、Shiro、CAS、Tomcat、RMI、Nexus等框架\中间件\功能的exploits以及Java Security Manager绕过、Dubbo-Hessian2安全加固等等实践代码。

Java 2,654 496 Updated Mar 14, 2024

CVE-2021-4034 1day

C 2,006 509 Updated Jun 8, 2022

RESTler is the first stateful REST API fuzzing tool for automatically testing cloud services through their REST APIs and finding security and reliability bugs in these services.

Python 2,739 317 Updated Apr 10, 2025

Public repository of statically compiled GDB and GDBServer

372 79 Updated Sep 30, 2021

SonicWall SMA-100 Unauth RCE Exploit (CVE-2021-20038)

Python 95 27 Updated Jan 11, 2022

SecurityExplained is a new series after the previous learning challenge series #Learn365. The aim of #SecurityExplained series is to create informational content in multiple formats and share with …

538 100 Updated Aug 4, 2022

Tool for injecting a shared object into a Linux process

C 1,182 250 Updated Feb 23, 2022

😎 Awesome lists about all kinds of interesting topics

368,020 29,591 Updated Jun 11, 2025

Curating the best DevSecOps resources and tooling.

1,521 203 Updated Aug 2, 2024

Dirty Cow exploit - CVE-2016-5195

C 889 429 Updated Apr 8, 2021
Java 38 36 Updated Oct 26, 2021
Next
0