Skip to content
View 1029760632's full-sized avatar

Block or report 1029760632

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Scan installed EDRs and AVs on Windows

Go 553 81 Updated Sep 14, 2023

Automatic analysis of SWF files based on some heuristics. Extensible via plugins.

Python 117 38 Updated Jun 19, 2019

被动式漏洞扫描系统

Python 867 315 Updated Nov 1, 2017

discuz ml rce

Python 54 30 Updated Jun 1, 2021

应急响应实战笔记,一个安全工程师的自我修养。

5,159 1,276 Updated Jun 26, 2023

可以自定义规则的密码字典生成器,支持图形界面 A password-generator that base on the rules that you specified

Python 535 116 Updated Apr 20, 2024

LogViewer for viewing and searching large text files...

C# 411 65 Updated Jul 3, 2019

PenBox - A Penetration Testing Framework - The Tool With All The Tools , The Hacker's Repo

Python 462 195 Updated Nov 4, 2016

Empire is a PowerShell and Python post-exploitation agent.

PowerShell 7,395 2,804 Updated Jan 19, 2020

A post-exploitation OS X/Linux agent written in Python 2.7

Python 865 203 Updated Aug 24, 2017

Veil Evasion is no longer supported, use Veil 3.0!

Python 1,821 684 Updated Sep 24, 2021

All releases of the security research group (a.k.a. hackers) The Hacker's Choice

HTML 675 187 Updated Jun 12, 2023

Gitbook

18,037 6,796 Updated Apr 10, 2021

Library Keyboard QWERTZ Switzerland (Suisse) [CH]

C++ 6 Updated Jun 8, 2019

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy serv…

Go 30,264 5,461 Updated May 30, 2024

编译好的脏牛漏洞(CVE-2016-5195)EXP

131 38 Updated May 27, 2018

Scripted Local Linux Enumeration & Privilege Escalation Checks

Shell 6,929 1,986 Updated Sep 6, 2023

冰蝎v1.0

Java 60 37 Updated Sep 26, 2018

p2p tunnel,(udp mode work with kcp,https://github.com/skywind3000/kcp)

Go 2,170 529 Updated Dec 14, 2021

Source code for Hacker101.com - a free online web and mobile security class.

SCSS 13,740 2,516 Updated Jun 24, 2024

科学上网插件的离线安装包储存在这里

10,327 3,630 Updated Aug 14, 2024

信息安全工程师工作常用脚本

Python 224 76 Updated May 29, 2019

免杀webshell无限生成工具

1,279 412 Updated Apr 3, 2020

burpsuite 渗透测试

13 9 Updated Aug 5, 2014

一个经典的XSS渗透管理平台

PHP 698 197 Updated Feb 15, 2023

渗透测试中字典生成工具

Python 86 40 Updated Jul 11, 2018

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Python 460 162 Updated Nov 23, 2018

渗透测试编程工具包

Python 53 22 Updated Jun 16, 2017

内网渗透必备工具。

Python 263 69 Updated Aug 20, 2020
Next