Skip to content
View localurk's full-sized avatar
Block or Report

Block or report localurk

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

clash for windows汉化版. 提供clash for windows的汉化版, 汉化补丁及汉化版安装程序

JavaScript 19,032 2,580 Updated Jul 19, 2024

解析netsh抓取的etl文件来定位windows主机上存在ICMP通信的进程与文件的小工具

Go 30 4 Updated Apr 22, 2022

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

C# 407 63 Updated Jun 30, 2024

二开了MYExploit项目,其实也没改多少,就是新增了一些POC。

Java 13 1 Updated Jan 10, 2024

javaeasyscanner - 富婆系列,代码审计辅助工具,致力于解放大脑,方便双手

Java 238 12 Updated Jun 18, 2024

navicat16/17 mac版无限重置试用期脚本

Shell 708 181 Updated Jul 3, 2024

iOS HTTP/SOCKS proxy server for fake-tethering

Python 256 31 Updated Jan 4, 2024

A QUIC implementation in pure Go

Go 9,813 1,287 Updated Jul 26, 2024

python web(latest version) memory shell payloads

3 Updated Jun 14, 2024

Windows LPE

C 71 18 Updated Jun 11, 2024

中国蚁剑后渗透框架

JavaScript 879 156 Updated Jan 18, 2024

SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.

C# 199 27 Updated May 16, 2024

Tomcat漏洞利用工具

Java 162 12 Updated Apr 18, 2024

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

C 2,194 287 Updated Apr 17, 2024

本程序为美国NSA的方程式工具包图形界面版,由ABC_123于2017年开始编写,仅用来扫描和验证MS17-010、MS09-050、MS08-067漏洞,并可协助管理员修复系统漏洞。

320 17 Updated Mar 12, 2024

基于ARL-V2.6.2修改后的版本

Shell 635 101 Updated Jul 25, 2024

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Python 799 485 Updated Jul 27, 2024

基金,大盘,股票,虚拟货币状态栏显示小应用,基于Electron开发,支持MacOS,Windows,Linux客户端,数据源来自天天基金,蚂蚁基金,爱基金,腾讯证券等

TypeScript 811 90 Updated Jun 27, 2024
Python 165 6 Updated Dec 7, 2023

A Post Exploitation Tool for High Value Systems

Java 115 7 Updated Jun 17, 2024

Find vulnerabilities in AD Group Policy, but do it better than Grouper2 did.

C# 645 59 Updated Jun 5, 2024

CVE-2024-21683 Confluence Post Auth RCE

Python 119 27 Updated May 27, 2024

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

1,820 6 Updated Jun 8, 2024

Burp插件,自动化挖掘SSRF,Redirect,Sqli漏洞,自定义匹配参数

Java 248 8 Updated Sep 10, 2023

入侵痕迹清理/Cleaning up traces of intrusion

Go 9 1 Updated May 17, 2024

Jar Obfuscator - 一个 JAR/CLASS 字节码混淆工具,支持包名/类名/方法名/字段名/参数名引用分析和重命名混淆方式,支持字符串加密/整型异或混淆/垃圾代码花指令混淆/等方式,支持方法和字段的隐藏,支持 NATIVE 层的 JVMTI 代码加密,配置简单,文档教程齐全,容易上手

Java 277 23 Updated Jul 23, 2024

为英语学习者量身打造的视频播放器,助你通过观看视频、沉浸真实语境,轻松提升英语水平。#美剧 #播放器 #听力

TypeScript 1,954 97 Updated Jun 3, 2024

开源安全产品源码,IDS、IPS、WAF、蜜罐等

856 156 Updated Jun 11, 2024

😱 从源码层面,剖析挖掘互联网行业主流技术的底层实现原理,为广大开发者 “提升技术深度” 提供便利。目前开放 Spring 全家桶,Mybatis、Netty、Dubbo 框架,及 Redis、Tomcat 中间件等

Java 21,617 4,030 Updated Jun 25, 2024

yuque 语雀知识库下载

TypeScript 331 54 Updated Jul 18, 2024
Next