Skip to content
View Phantomskystarry's full-sized avatar

Block or report Phantomskystarry

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统文档

27 24 Updated May 7, 2024

程序员在家做饭方法指南。Programmer's guide about how to cook at home (Simplified Chinese only).

Dockerfile 96,552 10,726 Updated Dec 9, 2025

Layer子域名挖掘机

C# 432 79 Updated Jul 17, 2019

关于内存马的学习研究支持新手从0到1,从内存马原理,内存马植入 内存马检测 到内存马防御与内存马应急以及内存马查杀全系列java内存马/php/.net/c++/python 喜欢可以点个star 后续持续更新

133 9 Updated Apr 24, 2024

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Python 1,266 282 Updated Nov 3, 2020

MDUT-Extend(扩展版本)

792 34 Updated Dec 19, 2024

Brook 是一款跨平台(Linux / macOS / Windows)的高性能网络隧道与代理工具、内网穿透工具,使用 Go 语言编写。 支持 TCP、UDP、HTTP(S)、WebSocket 等隧道传输方式,兼容 SSH、HTTP、Redis、MySQL 等主流协议,并提供直观的可视化管理界面,便于配置与监控。

Go 331 23 Updated Dec 15, 2025

Webshell && Backdoor Collection

PHP 1,975 1,039 Updated Apr 6, 2020

DBeaver agent

Java 578 180 Updated Dec 9, 2025

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

C 1,390 268 Updated Nov 22, 2023

Unauthenticated Remote Code Execution via unsafe deserialization in Microsoft SharePoint Server (CVE-2025-53770)

55 3 Updated Aug 4, 2025

物联网设备安全测试指南

377 41 Updated Sep 14, 2024

拿来即用的Tomcat7/8/9/10版本Listener/Filter/Servlet内存马,支持注入CMD内存马和冰蝎内存马

Java 512 76 Updated Aug 31, 2022

Linux权限维持

956 111 Updated Oct 24, 2025

apk加固特征检查工具,汇总收集已知特征和手动收集大家提交的app加固特征,全网最全开源加固特征,支持40个厂商的加固检测,欢迎大家提交无法识别的app

Go 1,067 136 Updated Nov 19, 2025

一款golang编写的,批量检测frp server未授权访问、弱token的工具

Go 163 18 Updated May 1, 2023

海康威视综合安防平台后渗透利用工具

491 72 Updated Jun 15, 2024

NSFOCUS API_Sword:A Burp Suite extension, Automatically recursively collect API endpoints from any response

Java 319 14 Updated Nov 3, 2025

中国蚁剑是一款跨平台的开源网站管理工具。AntSword is a cross-platform website management toolkit.

JavaScript 4,400 633 Updated Jan 20, 2025

AntSword 加载器

2,730 556 Updated Jun 17, 2019

Nuclei POC,每2小时更新 | 自动整合全网Nuclei的漏洞POC,实时同步更新最新POC,保存已被删除的POC。通过批量克隆Github项目,获取Nuclei POC,并将POC按类别分类存放,使用Github Action实现。已有41w+POC,其中3.5w+高质量POC

Rust 1,797 519 Updated Dec 18, 2025

一款部署于云端或本地的代理池中间件,可将静态代理IP灵活运用成隧道IP,提供固定请求地址,一次部署终身使用

Python 7 1 Updated Aug 23, 2024

Chrome-RCE-Poc

HTML 91 16 Updated Aug 24, 2024

旨在以攻促防,针对Docker TCP socket的开源利用工具

Python 345 30 Updated Aug 27, 2024

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Java 4 Updated Oct 24, 2024

一款基于Shodan API的查询脚本

Python 42 3 Updated Nov 8, 2024

针对Navicat的后渗透利用框架

Python 324 21 Updated Mar 21, 2025

CVE-2025-30208-EXP

Python 1 Updated Mar 29, 2025

内网渗透过程中搜寻指定文件内容,从而找到突破口的一个小工具

Python 353 34 Updated Aug 13, 2025
Next