Skip to content
View crack888wei's full-sized avatar

Block or report crack888wei

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A Web app to manage your Two-Factor Authentication (2FA) accounts and generate their security codes

PHP 2,150 144 Updated Sep 30, 2024

Remove large amounts of unwanted applications quickly.

C# 11,261 568 Updated Sep 2, 2024

Simple and powerful RoboCopy GUI

C# 1,731 119 Updated Sep 8, 2024

Zlog on Windows

C 111 71 Updated Mar 18, 2023

Tron

Batchfile 4,849 354 Updated Sep 25, 2024

The OWASP OFFAT tool autonomously assesses your API for prevalent vulnerabilities, though full compatibility with OAS v3 is pending. The project remains a work in progress, continuously evolving to…

Python 454 64 Updated Sep 8, 2024

DeDRM tools for ebooks

Python 14,499 1,503 Updated Aug 20, 2024

Veeam Backup Enterprise Manager Authentication Bypass (CVE-2024-29849)

Python 84 16 Updated Jun 13, 2024

ScriptSentry finds misconfigured and dangerous logon scripts.

PowerShell 320 32 Updated Jul 23, 2024

爆破字典

Python 4,916 2,878 Updated Mar 21, 2022

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

1,370 163 Updated Sep 13, 2024

A tool to get the download link of the Baidu netdisk / 一个获取百度网盘分享链接下载地址的工具

HTML 6,480 1,392 Updated Apr 11, 2024

彙整了真正實用的 ChatGPT 與生成式 AI 工具

1,752 177 Updated Jan 14, 2024

Documentation and scripts to properly enable Windows event logs.

Batchfile 547 50 Updated Sep 20, 2023

Collection of Cyber Threat Intelligence sources from the deep and dark web

4,355 771 Updated Oct 7, 2024

USBGuard is a software framework for implementing USB device authorization policies (what kind of USB devices are authorized) as well as method of use policies (how a USB device may interact with t…

C++ 1,125 138 Updated Jun 17, 2024

A tool for creating hidden accounts using the registry || 一个使用注册表创建隐藏帐户的工具

Go 424 72 Updated Apr 29, 2022

Clear all your logs in [linux/windows] servers 🛡️

PHP 307 76 Updated Mar 25, 2021

一些个人学习的蓝队以及取证笔记

96 19 Updated Feb 19, 2021

Kimsuky PowerShell Backdoor Analysis

6 1 Updated Mar 7, 2024

This project aims to compare and evaluate the telemetry of various EDR products.

Python 1,520 148 Updated Sep 20, 2024

[.NET] m3u8 downloader 开源的命令行m3u8/HLS/dash下载器,支持普通AES-128-CBC解密,多线程,自定义请求头等. 支持简体中文,繁体中文和英文. English Supported.

C# 14,256 2,154 Updated Jun 3, 2023

一个M3U8 视频下载(M3U8 downloader)工具。跨平台: 提供windows、linux、mac三大平台可执行文件,方便直接使用。

Go 1,063 199 Updated Aug 5, 2024

MemProcFS-Analyzer - Automated Forensic Analysis of Windows Memory Dumps for DFIR

PowerShell 515 57 Updated Sep 15, 2024

Hayabusa (隼) is a sigma-based threat hunting and fast forensics timeline generator for Windows event logs.

Rust 2,220 198 Updated Oct 7, 2024

基于C#的微信PC版聊天记录备份工具,提供图形界面,解密微信数据库并导出聊天记录。

C# 2,728 267 Updated Sep 19, 2024

A Security Tool for Bug Bounty, Pentest and Red Teaming.

Go 3,391 383 Updated Sep 30, 2024

Open-source Windows and Office activator featuring HWID, Ohook, KMS38, and Online KMS activation methods, along with advanced troubleshooting.

Batchfile 98,088 9,558 Updated Sep 29, 2024

[漏洞复现] 全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞 EXP, 实现对访客者本地文件窃取. Chrome XXE vulnerability EXP, allowing attackers to obtain local files of visitors.

197 33 Updated Nov 21, 2023

Test Blue Team detections without running any attack.

C# 270 58 Updated May 2, 2024
Next