Skip to content
View kengwang's full-sized avatar
🦕
At CDUT
🦕
At CDUT

Highlights

  • Pro

Organizations

@EasyCraftPanel @HyPlayer
Block or Report

Block or report kengwang

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

Impacket is a collection of Python classes for working with network protocols.

Python 13,050 3,496 Updated Jul 22, 2024

SharpUp is a C# port of various PowerUp functionality.

C# 1,176 234 Updated Feb 14, 2024

Arsenal is just a quick inventory and launcher for hacking programs

Python 3,090 452 Updated Jun 11, 2024

JVM Dynamic Attach utility

C 920 110 Updated Jan 20, 2024

🔥 🔥 🔥 自建Docker镜像加速服务,基于官方Docker Registry 一键部署Docker、K8s、Quay、Ghcr、Mcr等镜像加速\管理服务。支持部署到Render\Koyeb

Shell 1,071 183 Updated Jul 22, 2024

Python implementation of a symbolic execution of MT19937 and a solver for GF(2) matrices

Python 31 Updated Aug 1, 2020

哥斯拉webshell管理工具二次开发规避流量检测设备

687 32 Updated Jun 12, 2024

Truly independent web browser

C++ 13,005 520 Updated Jul 22, 2024

Struts2全漏洞扫描利用工具

Python 2,111 499 Updated Jul 12, 2021

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Batchfile 87,589 8,564 Updated Jul 20, 2024

WeChatOpenDevTool 微信小程序强制开启开发者工具

Python 1,473 434 Updated Jul 22, 2024

IDEA plugin for directly editing and modifying files in jar without decompression. (一款无需解压直接编辑修改jar包内文件的IDEA插件)

Java 221 22 Updated Jul 20, 2024

A new type of shell

Rust 31,057 1,592 Updated Jul 22, 2024

《安卓逆向这档事》

JavaScript 820 89 Updated Jul 20, 2024

JNDI服务利用工具 RMI/LDAP,支持部分场景回显、内存shell,高版本JDK场景下利用等,fastjson rce命令执行,log4j rce命令执行 漏洞检测辅助工具

1,859 319 Updated May 21, 2024

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Python 8,535 2,547 Updated Jul 20, 2024

很多镜像都在国外。比如 gcr 。国内下载很慢,需要加速。致力于提供连接全世界的稳定可靠安全的容器镜像服务。

Shell 3,993 616 Updated Jul 22, 2024

ezXSS is an easy way for penetration testers and bug bounty hunters to test (blind) Cross Site Scripting.

PHP 1,830 330 Updated Jun 23, 2024

The user-friendly command line shell.

Rust 25,192 1,890 Updated Jul 22, 2024

User-friendly Desktop Client App for AI Models/LLMs (GPT, Claude, Gemini, Ollama...)

TypeScript 19,986 2,029 Updated Jul 21, 2024
Java 3,320 679 Updated Dec 11, 2022

Redis 4.x/5.x RCE

Python 494 143 Updated Dec 6, 2020

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 18,474 2,346 Updated Jul 22, 2024

大学生网课题库接口适配器:将不同的题库整合为一个API接口。

Go 176 18 Updated Jul 22, 2024

Headless Chrome .NET API

C# 3,261 436 Updated Jul 22, 2024

proof-of-concept for generating Java deserialization payload | Proxy MemShell

Java 138 17 Updated Jun 8, 2024

A CLI to exploit parameters vulnerable to PHP filter chain error based oracle.

Python 191 11 Updated Jun 2, 2024

Awesome Frida - A curated list of Frida resources http:https://www.frida.re/ (https://github.com/frida/frida)

3,002 340 Updated Jan 5, 2024

专为CTF设计的Jinja2 SSTI全自动绕WAF脚本 | A Jinja2 SSTI cracker for bypassing WAF, designed for CTF

Python 534 34 Updated Jul 22, 2024

使你的NTQQ支持OneBot11协议进行QQ机器人开发

TypeScript 1,508 129 Updated Jul 20, 2024
Next