Skip to content
View flamepeak's full-sized avatar

Block or report flamepeak

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

C# 4,132 580 Updated Apr 25, 2024

Fast passive subdomain enumeration tool.

Go 9,960 1,250 Updated Sep 11, 2024

OneForAll是一款功能强大的子域收集工具

Python 8,142 1,283 Updated Aug 29, 2024

Some demos to bypass EDRs or AVs by 78itsT3@m

C 340 59 Updated Jul 6, 2022

AV/EDR evasion via direct system calls.

Assembly 1,518 234 Updated Sep 3, 2022

THIS PROJECT HAS BEEN DELETED

1,826 935 Updated Oct 22, 2022

Pull some Malware samples here for other security researchers/malware analyst's to analyze and play with.

HTML 173 68 Updated May 29, 2024

Ladon大型内网渗透工具,可PowerShell模块化、可CS插件化、可内存加载,无文件扫描。含端口扫描、服务识别、网络资产探测、密码审计、高危漏洞检测、漏洞利用、密码读取以及一键GetShell,支持批量A段/B段/C段以及跨网段扫描,支持URL、主机、域名列表扫描等。Ladon 12.2内置262个功能,网络资产探测模块32个通过多种协议(ICMP\NBT\DNS\MAC\SMB\WM…

PowerShell 4,797 861 Updated Aug 11, 2024

内网渗透工具

Python 401 160 Updated May 2, 2018

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

HTML 10,626 1,310 Updated Aug 23, 2024

🔥 Web-application firewalls (WAFs) from security standpoint.

Python 6,186 1,046 Updated Jul 12, 2023

An Easy / Quick / Cheap Integrated Platform

Python 611 129 Updated Dec 12, 2022

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

4,455 849 Updated Sep 1, 2021

SQLI labs to test error based, Blind boolean based, Time based.

PHP 5,185 1,503 Updated Dec 11, 2023

Some tools for CTF off line

Python 433 99 Updated Apr 21, 2018

Extracting Clear Text Passwords from mstsc.exe using API Hooking.

C++ 1,149 349 Updated Jul 20, 2024

This is a webshell open source project

PHP 10,020 5,569 Updated Apr 8, 2024

Pre-Built Vulnerable Environments Based on Docker-Compose

Dockerfile 17,461 4,430 Updated Sep 13, 2024

Impacket is a collection of Python classes for working with network protocols.

Python 13,291 3,537 Updated Sep 5, 2024

CTF Training 经典赛题复现环境

1,095 272 Updated Aug 26, 2019

Burp被动扫描流量转发插件

Java 1,397 169 Updated Jun 17, 2024

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Vue 10,244 1,812 Updated Sep 11, 2024

Burpsuite-Plugins-Usage

Java 497 123 Updated Apr 7, 2020

Web Pentesting Fuzz 字典,一个就够了。

Python 7,403 2,404 Updated Nov 13, 2023

The ultimate WinRM shell for hacking/pentesting

Ruby 4,412 604 Updated Jul 1, 2024

A tool to abuse Exchange services

Go 2,149 355 Updated Jun 10, 2024

List of Awesome Asset Discovery Resources

1,947 323 Updated Jun 9, 2024

Gitbook

18,040 6,799 Updated Apr 10, 2021
Next