Skip to content
View Weik1's full-sized avatar
🐡
🐡

Block or report Weik1

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

116 results for source starred repositories
Clear filter

32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo/cve-2024-6387-poc

C 381 90 Updated Jul 1, 2024

(周瑜)Java - SpringBoot 持久化 WebShell 学习demo(不仅仅是SpringBoot,适合任何符合JavaEE规范的服务)

Java 581 63 Updated Dec 29, 2021

检测查杀java内存马

Java 70 7 Updated Dec 5, 2023

通过jsp脚本扫描java web Filter/Servlet型内存马

Java 800 116 Updated Mar 9, 2023

远程调用(rpc)浏览器方法,免去抠代码补环境

Go 1,097 285 Updated May 27, 2024

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Go 10,531 1,526 Updated Aug 15, 2024

not a reverse-engineered version of the Cobalt Strike Beacon

C 316 143 Updated Apr 3, 2024

Linux下用于远程加载可执行文件以达到内存加载的目的

C 196 24 Updated Nov 9, 2022
PHP 3,360 591 Updated Mar 14, 2024

Pingtunnel is a tool that send TCP/UDP traffic over ICMP

Go 3,028 520 Updated Aug 14, 2024

Transparently tunnel your IP traffic through ICMP echo and reply packets.

C 3,074 345 Updated Apr 12, 2022

Simple reverse ICMP shell

C 1,545 415 Updated Apr 6, 2018

Tunnel TCP connections through ICMP.

C 393 69 Updated Apr 7, 2024

A fast TCP/UDP tunnel over HTTP

Go 12,570 1,330 Updated Aug 20, 2024

mTLS-Encrypted Back-Connect SOCKS5 Proxy

Go 380 25 Updated Sep 19, 2023

提取DC日志,快速获取域用户对应IP地址

C# 296 44 Updated Mar 21, 2022

寻找可利用的白文件

C++ 436 58 Updated May 14, 2024

通过端口复用直接进行正向socks5代理(非防火墙分流)

93 13 Updated Jan 4, 2024

golang 实现的windows and linux 端口复用工具。

Go 259 37 Updated Jan 30, 2024

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

C# 973 496 Updated Nov 13, 2022

Automatic ProxyShell Exploit

Python 115 38 Updated Sep 4, 2021

Bookit / Windows Login Password and Bitlocker Bypass Tool

C 346 60 Updated Aug 7, 2024

多功能 java agent 内存马

Java 323 38 Updated Oct 8, 2023

一款Spring综合漏洞的利用工具,工具支持多个Spring相关漏洞的检测以及利用

201 10 Updated May 26, 2024

利用阿里云oss对象存储,来转发http流量实现(cs)Cobalt Strike、msf 上线等 这之间利用阿里云的相关域名进行通信。

Go 130 10 Updated Jan 12, 2023

A Rust port of shadowsocks

Rust 8,229 1,132 Updated Aug 20, 2024

支持多人协作的渗透测试C2、Lua插件扩展、域前置/CDN上线、自定义多个模块、自定义sRDI、文件管理、进程管理、内存加载、截图、反向代理

Go 856 142 Updated Aug 20, 2024

A .NET Runtime for Cobalt Strike's Beacon Object Files

C 644 95 Updated Jan 2, 2024

FilterBased/ServletBased in memory shell for Tomcat and some other middlewares

Java 353 61 Updated Nov 6, 2020

A method of bypassing EDR's active projection DLL's by preventing entry point exection

C# 1,086 154 Updated Mar 31, 2021
Next