Skip to content
View cllwlaq's full-sized avatar

Block or report cllwlaq

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

SmartSystemMenu extends system menu of all windows in the system

C# 1,931 110 Updated Sep 2, 2024

Cyber Security ALL-IN-ONE Platform

TypeScript 6,468 815 Updated Sep 2, 2024

各种无后门大马的整理,有用就点个Star吧~

Classic ASP 427 52 Updated Nov 11, 2021

从零学习Webshell免杀手册

1,592 120 Updated Aug 17, 2024

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

Python 1,507 139 Updated Aug 18, 2024
Python 530 59 Updated Nov 27, 2023

Maye Lite 一个更轻更简洁的快速启动工具

HTML 402 18 Updated Jun 22, 2024

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

1,395 81 Updated Aug 31, 2024

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Go 84,042 13,103 Updated Aug 19, 2024

netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)

Go 1,917 205 Updated Jul 25, 2023

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WM…

PowerShell 4,782 859 Updated Aug 11, 2024

一个漏洞POC知识库 目前数量 1000+

3,400 719 Updated Jul 18, 2024

Credentials recovery project

Python 9,415 2,022 Updated Jun 11, 2024

Repository for my flipper zero badUSB payloads. Now almost entirely plug and play.

PowerShell 4,981 642 Updated Jun 15, 2024

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Java 2,019 262 Updated Apr 10, 2024

Proxifier注册机

Python 359 72 Updated Apr 16, 2024

DecryptTools-综合解密

850 96 Updated Jul 1, 2024

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Go 9,742 1,509 Updated Aug 29, 2024

Weblogic弱口令批量检测工具

Python 39 17 Updated May 27, 2019

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

1,515 106 Updated Nov 1, 2023

HeapDump敏感信息提取工具

Java 1,244 129 Updated Mar 8, 2024

哥斯拉

3,848 527 Updated Jul 17, 2024

Web Pentesting Fuzz 字典,一个就够了。

Python 7,368 2,397 Updated Nov 13, 2023

Defeating Windows User Account Control

C 6,226 1,306 Updated Jul 22, 2024

一款红队在大量的资产中存活探测与重点攻击系统指纹探测工具

Python 1,562 157 Updated Dec 22, 2023

Windows 权限提升 BadPotato

C# 781 132 Updated May 10, 2020

send arp request to whole specific LAN

C 164 33 Updated Dec 24, 2023

A bash script that will automatically install a list of bug hunting tools that I find interesting for recon, exploitation, etc. (minus burp) For Ubuntu/Debain.

Shell 557 102 Updated Feb 2, 2022

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 8,643 2,431 Updated Apr 25, 2024

okfafu渗透虚拟机公开版

53 3 Updated Oct 15, 2023
Next