Skip to content
View twi1ight00's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report twi1ight00

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
93 stars written in Python
Clear filter

聚合空间测绘搜索(Fofa,Zoomeye,Quake,Shodan,Censys,BinaryEdge)

Python 342 68 Updated Apr 9, 2021

ntlm relay attack to Exchange Web Services

Python 334 60 Updated Jan 15, 2018

CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability

Python 330 103 Updated Dec 30, 2018

自动反编译闭源应用,创建codeql数据库

Python 315 36 Updated Mar 2, 2022

ADCS abuser

Python 303 32 Updated Feb 6, 2023

MS-FSRVP coercion abuse PoC

Python 300 40 Updated Dec 30, 2021

python 代码审计项目

Python 295 68 Updated Oct 10, 2021

EV: IDS Evasion via Packet Manipulation

Python 270 54 Updated Jul 10, 2024

Nmap script to guess* a GitLab version.

Python 246 40 Updated Oct 22, 2025

美国国家安全局NSA下属方程式黑客组织(Equation Group)被The Shadow Brokers(影子经纪人)hack出来的并免费分享的源码

Python 222 194 Updated Oct 22, 2019

Xepor, a web routing framework for reverse engineers and security researchers, brings the best of mitmproxy & Flask

Python 212 21 Updated Oct 13, 2025

A toolbox for extracting RSA private keys from public keys.

Python 189 25 Updated Sep 30, 2021

Some Attacks of Exchange SSRF ProxyLogon&ProxyShell

Python 167 34 Updated Oct 12, 2021
Python 124 31 Updated Sep 20, 2022

Chat automates Nuclei template generation

Python 108 22 Updated Nov 10, 2023
Python 83 30 Updated Apr 1, 2017

A tool for effective testing the binding layer of scripting languages

Python 79 11 Updated Jun 23, 2022

批量保存半佛仙人公众号的骚气表情包,识别图中文字进行命名,搜索骚图更快!

Python 73 28 Updated Apr 27, 2020

AutoSpear

Python 67 7 Updated Jan 5, 2024

Proof of concept written in Python to show that in some situations a SSRF vulnerability can be used to steal NTLMv1/v2 hashes.

Python 57 10 Updated Dec 18, 2017

Lite version of my Gatekeeper backdoor for public use.

Python 53 9 Updated Nov 15, 2021

Exploitation code for CVE-2021-40539

Python 46 20 Updated Nov 9, 2021
Python 34 13 Updated Feb 17, 2020
Python 32 11 Updated Apr 28, 2022

cve-2021-42013.py is a python script that will help in finding Path Traversal or Remote Code Execution vulnerability in Apache 2.4.50

Python 26 14 Updated Jan 23, 2023
Python 20 10 Updated Sep 8, 2023
Python 18 6 Updated Jul 15, 2017
Python 13 1 Updated May 26, 2023

Exploiting: CVE-2021-41349

Python 11 5 Updated Jan 6, 2022

一些poc

Python 6 1 Updated Jul 14, 2022