Skip to content
View aHlo666's full-sized avatar

Block or report aHlo666

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

DeepAudit:人人拥有的 AI 黑客战队,让漏洞挖掘触手可及。国内首个开源代码漏洞挖掘多智能体系统。小白一键部署运行,自主协作审计 + 自动化沙箱 PoC 验证。支持 Ollama 私有部署 ,一键生成报告。​让安全不再昂贵,让审计不再复杂。

Python 1,458 169 Updated Dec 18, 2025

A free, secure and open source app for Android to manage your 2-step verification tokens.

Java 11,592 484 Updated Aug 3, 2025

SessionKey解密插件

Java 314 18 Updated May 8, 2023

game of active directory

PowerShell 7,234 1,011 Updated Jul 16, 2025

Libra [ 天秤座 ] | 网站篡改、暗链、死链监测平台

Python 340 73 Updated Sep 22, 2025

Java RMI Vulnerability Scanner

Java 908 108 Updated Jul 3, 2024

🔥 一个集成多源威胁情报的聚合平台,为安全研究人员和运维团队提供实时威胁情报查询和播报服务;集成阿里云WAF主动拦截威胁IP,钓鱼邮件实时监测,集成AI等多项常用安全类工具🔧

Vue 216 40 Updated Nov 28, 2025

A local testing ground covering common PHP code auditing topics. Organized similarly to DVWA/Pikachu, it includes an installation wizard and a tutorial

PHP 59 12 Updated Nov 26, 2025

Free Images for EVE-NG and GNS3 containing routers, switches,Firewalls and other appliances, including Cisco, Fortigate, Palo Alto, Sophos and more. Master the art of networking and improve your sk…

HTML 1,948 439 Updated Mar 14, 2025

NSFOCUS API_Sword:A Burp Suite extension, Automatically recursively collect API endpoints from any response

Java 319 14 Updated Nov 3, 2025

📚 A curated list of awesome Docker security resources

701 108 Updated Nov 20, 2025

Testing TLS/SSL encryption anywhere on any port

Shell 8,768 1,108 Updated Dec 16, 2025

JNDIExploit or a ysoserial.

Java 1,721 189 Updated Nov 10, 2025

A.I.G (AI-Infra-Guard) is a comprehensive, intelligent, and easy-to-use AI Red Teaming platform developed by Tencent Zhuque Lab.

Python 2,617 256 Updated Dec 16, 2025

HexStrike AI MCP Agents is an advanced MCP server that lets AI agents (Claude, GPT, Copilot, etc.) autonomously run 150+ cybersecurity tools for automated pentesting, vulnerability discovery, bug b…

Python 5,148 1,180 Updated Nov 6, 2025

2021年最新总结,推荐工程师合适读本,计算机科学,软件技术,创业,思想类,数学类,人物传记书籍

10,825 3,208 Updated Jun 20, 2025

一款面向SRC漏洞挖掘中,页面信息收集场景的浏览器扩展,自动收集页面及相关资源中的敏感信息与可疑线索,支持基础扫描、深度递归扫描、批量 API 测试及结果导出与自定义正则配置

JavaScript 523 29 Updated Dec 10, 2025

A list for Web Security and Code Audit

1,191 225 Updated Dec 3, 2024

Rshell是一款开源的golang编写的支持多平台的C2框架,旨在帮助安服人员渗透测试、红蓝对抗。

Go 422 117 Updated Dec 16, 2025

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Java 860 108 Updated Jun 24, 2024

🌐 The Internet Computer! Free, Open-Source, and Self-Hostable.

JavaScript 37,990 3,301 Updated Dec 18, 2025

用于生成各类免杀webshell

1,231 103 Updated Mar 4, 2024

JavaSecLab is a comprehensive Java vulnerability platform|​ JavaSecLab是一款综合型Java漏洞平台,提供相关漏洞缺陷代码、修复代码、漏洞场景、审计SINK点、安全编码规范,覆盖多种漏洞场景,友好用户交互UI……

JavaScript 795 67 Updated Mar 23, 2025

基于W01fh4cker大佬的LearnJavaMemshellFromZero从零掌握java内存马的复现重组版本。

92 4 Updated Jul 7, 2025

Collection of malware source code for a variety of platforms in an array of different programming languages.

Assembly 17,544 1,985 Updated Sep 10, 2025

恶意软件容器靶机

Shell 103 17 Updated Mar 4, 2021

The Network Execution Tool

Python 5,020 620 Updated Dec 12, 2025

一个基于 React Native TVOS 和 Expo 构建的播放器,旨在提供流畅的视频观看体验。

TypeScript 4,797 1,697 Updated Dec 17, 2025

The most comprehensive database of Chinese poetry 🧶最全中华古诗词数据库, 唐宋两朝近一万四千古诗人, 接近5.5万首唐诗加26万宋诗. 两宋时期1564位词人,21050首词。

JavaScript 50,516 10,177 Updated Apr 2, 2025
Next