Skip to content
View CHYbeta's full-sized avatar
🏠
Orz
🏠
Orz

Organizations

@Ph0en1x-XMU

Block or report CHYbeta

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

30 results for forked starred repositories
Clear filter

我的开发经验+提示词库=vibecoding工作站;My development experience + prompt dictionary = Vibecoding workstation;ניסיון הפיתוח שלי + מילון פרומפטים = תחנת עבודה Vibecoding;私の開発経験 + プロンプト辞書 = Vibecoding ワークステーション;나…

Python 2,727 244 Updated Dec 17, 2025

Advanced SQL Injection Techniques for Bug Bounty Hunters

74 41 Updated Jul 23, 2024

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 33 4 Updated Feb 9, 2024

A Burp Suite Extension for Application Penetration Testing to map flows and vulnerabilities

Python 119 22 Updated Nov 23, 2023

Exploitation toolkit for RichFaces

Java 8 2 Updated Aug 29, 2022

Burp Suite Extension useful to verify OAUTHv2 and OpenID security

Java 192 5 Updated Dec 3, 2024

主流供应商的一些攻击性漏洞汇总

107 17 Updated Nov 8, 2021

A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.

C# 403 38 Updated Jan 10, 2025

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps v…

Java 933 169 Updated Sep 2, 2025

Generate a bunch of malicious pdf files with phone-home functionality. Can be used with Burp Collaborator

Python 168 21 Updated Aug 30, 2021

Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.

Go 1,211 118 Updated Feb 3, 2025

A small list of projects for students of programming for cybersecurity

225 37 Updated Jul 29, 2022

Collection of cracked malware, and ebooks

C# 11 6 Updated Dec 29, 2018

Linux kernel source tree

C 870 38 Updated Feb 24, 2021

StandIn is a small .NET35/45 AD post-exploitation toolkit

C# 258 30 Updated Dec 2, 2021

A malicious LDAP server for JNDI injection attacks

Java 76 13 Updated Nov 15, 2024

Tools, utilities and scripts to help you write redis modules!

C 295 108 Updated Jun 20, 2024

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 103 17 Updated Mar 10, 2020

一个利用ASM对字节码进行污点传播分析的静态代码审计应用(添加了大量代码注释,适合大家进行源码学习)。也加入了挖掘Fastjson反序列化gadget chains和SQLInject(JdbcTemplate、MyBatis、JPA、Hibernate、原生jdbc等)静态检测功能。并且加入了很多功能以方便进行漏洞自动化挖掘。

Java 454 60 Updated Mar 24, 2022

forked from frohoff/ysoserial and added my own payloads.

Java 154 17 Updated Mar 6, 2020

A Collection of Chrome Sandbox Escape POCs/Exploits for learning

63 9 Updated Sep 12, 2021

The Mobile App Pentest cheat sheet was created to provide concise collection of high value information on specific mobile application penetration testing topics.

291 70 Updated Feb 2, 2018

HTTP file upload scanner for Burp Proxy

Perl 416 66 Updated Apr 20, 2023

Malware source code samples leaked online uploaded to GitHub for those who want to analyze the code.

C++ 552 250 Updated Oct 7, 2025

Roadmap to becoming a web developer in 2018 (Web开发者学习路线图 2018.01.06版)

263 52 Updated Jul 21, 2022

POC for CVE-2018-15685

JavaScript 42 17 Updated Aug 24, 2018

译文:Puppeteer 与 Chrome Headless —— 从入门到爬虫

JavaScript 656 49 Updated Nov 22, 2018

Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature

56 18 Updated Dec 6, 2016

python/golang -web入坑指南

CSS 694 213 Updated Nov 13, 2025

A face detection library in 200 lines of JavaScript

JavaScript 6,315 4 Updated Aug 25, 2022