Skip to content
View Weik1's full-sized avatar
🐡
🐡

Block or report Weik1

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

116 results for source starred repositories
Clear filter

Java RCE 回显测试代码

Java 984 175 Updated Oct 15, 2020

evil-mysql-server is a malicious database written to target jdbc deserialization vulnerabilities and requires ysoserial.

Go 76 13 Updated Oct 23, 2022

Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server.

Python 69 11 Updated Oct 26, 2023

该工具用于导出正在运行中的微信进程的 key 并自动解密所有微信数据库文件以及导出 key 后数据库文件离线解密。

Rust 339 49 Updated Jul 22, 2024

windows-rs shellcode loaders

Rust 250 35 Updated Jul 11, 2024

CobaltStrike后渗透测试插件

PowerShell 1,452 214 Updated Oct 28, 2021

Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用

Java 696 87 Updated Jul 7, 2023

Automated DLL Enumerator

C++ 520 134 Updated Dec 21, 2017

集权设施扫描器

Python 391 51 Updated Nov 23, 2023

内网渗透|红队工具|C#内存加载|cobaltstrike

C# 290 44 Updated Sep 6, 2022

shiro 反序列 命令执行辅助检测工具

1,322 181 Updated May 21, 2024

一款支持自定义的 Java 内存马生成工具|A customizable Java memory-shell generation tool.

Java 1,532 163 Updated Jul 23, 2024

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

Go 1,294 165 Updated Apr 25, 2024

Converts PE into a shellcode

C++ 2,314 425 Updated Aug 15, 2023

demo PsExec

C++ 55 10 Updated Aug 24, 2022

Chromepass - Hacking Chrome Saved Passwords

Rust 765 108 Updated Dec 27, 2023

这是一个抓取浏览器密码的工具,后续会添加更多功能

C# 1,379 204 Updated May 21, 2022

sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。

C# 707 107 Updated Aug 3, 2021

New generation of wmiexec.py

Python 965 116 Updated Apr 7, 2024

A programming language exclusively designed for cybersecurity

Go 383 43 Updated Aug 21, 2024

CVE-2023-0386在ubuntu22.04上的提权

C 382 65 Updated Jun 13, 2023

基于dbcp的fastjson rce 回显

Java 184 29 Updated Jun 28, 2021

WebSocket 内存马/Webshell,一种新型内存马/WebShell技术

Java 1,389 228 Updated Apr 10, 2023

收集内存马打入方式

483 47 Updated May 20, 2022

将fscan扫描结果转为xlsx

Go 9 Updated Apr 24, 2023

OneForAll是一款功能强大的子域收集工具

Python 8,075 1,278 Updated Apr 19, 2024

netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)

Go 1,910 204 Updated Jul 25, 2023

IDA Python script for generating Windows x86 shellcode with one click

C 31 7 Updated Aug 1, 2023

TideFinger——指纹识别小工具,汲取整合了多个web指纹库,结合了多种指纹检测方法,让指纹检测更快捷、准确。

Python 1,900 344 Updated May 23, 2023

The Havoc Framework.

Go 6,470 921 Updated Aug 18, 2024