Skip to content
View Weik1's full-sized avatar
🐡
🐡

Block or report Weik1

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

    Go MIT License Updated Jul 19, 2024
  • Python Updated Jul 15, 2024
  • JsRpc Public

    Forked from jxhczhl/JsRpc

    远程调用(rpc)浏览器方法,免去抠代码补环境

    Go Updated Apr 22, 2024
  • 寻找可利用的白文件

    C++ Updated Mar 18, 2024
  • GOAD Public

    Forked from Orange-Cyberdefense/GOAD

    game of active directory

    JavaScript GNU General Public License v3.0 Updated Feb 28, 2024
  • XiebroC2 Public

    Forked from INotGreen/XiebroC2

    Go编写的多人运动渗透测试图形化框架、支持lua插件扩展、自定义多个模块、自定义shellcode、文件管理、进程管理、内存加载、反向代理等功能

    Go Updated Feb 20, 2024
  • 0xUBypass Public

    Forked from Yeuoly/0xUBypass

    AntiAV shellcode loader

    C++ Updated Nov 21, 2023
  • Artillery Public

    JAVA 插件化漏洞扫描器,Gui基于javafx。POC 目前集成 Weblogic、Tomcat、Shiro、Spring等。

    Java 544 70 GNU General Public License v3.0 Updated Nov 20, 2023
  • Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server.

    Python Updated Oct 26, 2023
  • 该工具用于导出正在运行中的微信进程的 key 并自动解密所有微信数据库文件以及导出 key 后数据库文件离线解密。

    Rust Updated Oct 23, 2023
  • CobaltStrike的相关资源汇总 / List of Awesome CobaltStrike Resources

    Updated Jul 15, 2023
  • ChatGPT-Web Public

    Vue MIT License Updated Apr 20, 2023
  • Havoc Public

    Forked from HavocFramework/Havoc

    The Havoc Framework.

    Go GNU General Public License v3.0 Updated Apr 12, 2023
  • suo5 Public

    Forked from zema1/suo5

    一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

    Go MIT License Updated Apr 11, 2023
  • PPN Public

    Forked from snovvcrash/PPN

    Pentester's Promiscuous Notebook

    GNU General Public License v3.0 Updated Mar 17, 2023
  • koko-moni Public

    Forked from burpheart/koko-moni

    一个网络空间搜索引擎监控平台,可定时进行资产信息爬取,及时发现新增资产,本项目聚合了 Fofa、Hunter、Quake、Zoomeye 和 Threatbook 的数据源,并对获取到的数据进行去重与清洗

    GNU General Public License v2.0 Updated Mar 14, 2023
  • ❄️冰蝎客户端源码-V4.0.6🔞

    Java Updated Feb 28, 2023
  • 🎯 Cross Site Scripting ( XSS ) Vulnerability Payload List

    MIT License Updated Feb 3, 2023
  • 利用阿里云oss对象存储,来转发http流量实现(cs)Cobalt Strike、msf 上线等 这之间利用阿里云的相关域名进行通信。

    Go Updated Jan 12, 2023
  • 跨平台重构了Cobaltstrike Beacon,适配了大部分Beacon的功能,行为对国内主流杀软免杀,支持4.1以上的版本。 A cross-platform CobaltStrike Beacon bypass anti-virus, supports 4.1+ version.

    Go Updated Dec 18, 2022
  • evil-mysql-server is a malicious database written to target jdbc deserialization vulnerabilities and requires ysoserial.

    Go Updated Oct 23, 2022
  • golang写的批量对目标网站进行截图的小工具,适合目标资产比较多时,快速定位薄弱点。

    32 1 Updated Oct 14, 2022
  • cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证、修复CVE-2022-39197等

    Updated Sep 22, 2022
  • fscan Public

    Forked from shadow1ng/fscan

    一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

    Go MIT License Updated Sep 21, 2022
  • Updated Sep 16, 2022
  • MyPsExec Public

    Forked from zesiar0/MyPsExec

    demo PsExec

    C++ Updated Aug 24, 2022
  • ysoserial for su18

    Java MIT License Updated Aug 8, 2022
  • cola_dnslog Public

    Forked from AbelChe/cola_dnslog

    更加强大的dnslog平台 完全开源 dnslog httplog ldaplog rmilog 支持dns http ldap rmi等协议 提供API调用方式便于与其他工具结合 后续会支持钉钉机器人 Bark等提醒 后续更新docker一键部署 后端完全使用python实现 前端基于vue-element-admin二开

    Vue Apache License 2.0 Updated Jul 31, 2022
  • Ultimate Internet of Things/Industrial Control Systems reconnaissance tool.

    HTML Updated Jul 27, 2022
  • 警惕 一种针对红队的新型溯源手段!

    4 2 Updated Jul 27, 2022