Skip to content
View lsadaharu's full-sized avatar

Block or report lsadaharu

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

云安全审计工具

30 1 Updated Sep 14, 2024

某软最新公开gadgegt,新加入不出网利用。

25 2 Updated Sep 6, 2024

Java Source Code Obfuscator(java源代码混淆器)

Java 200 33 Updated Apr 23, 2024

一个半自动化springboot打点工具,内置目前springboot所有漏洞

Java 215 13 Updated Sep 13, 2024

漏洞扫描poc,不定期更新

33 3 Updated May 26, 2024

4个 .soap 版本的WebShell(持续更新维护),优点:可以运行于子目录,突破了过去只能运行于根目录的限制。4个脚本分别支持调用cmd.exe/哥斯拉/冰蝎/天蝎 客户端。

88 6 Updated Sep 14, 2024

收集最新漏洞POC(Yaml\Python)

Python 112 20 Updated Sep 8, 2024

jeecg综合漏洞利用工具

Java 206 21 Updated Aug 30, 2024

轻量化全方位扫描器

Go 338 32 Updated Sep 12, 2024

从流量包匹配敏感信息的工具-可用作bp、浏览器的下游代理。0感知、无卡顿,支持https。

Go 142 6 Updated Aug 25, 2024

火绒剑独立版

Batchfile 310 48 Updated Jun 26, 2024

存储桶遍历漏洞利用工具

Java 261 14 Updated Jul 25, 2024

WiFi密码暴力破解工具-图形界面,支持WPA/WPA2/WPA3、多开并发、自动破解、自定义密码本、自动生成密码字典

Python 1,313 180 Updated Sep 6, 2024

AI-powered ffuf wrapper

Python 118 12 Updated Aug 22, 2024

基于Go开发检索windows进程字符串工具

45 5 Updated Aug 15, 2024

针对PE文件的分离的攻防对抗工具,红队、研究者的好帮手。目前支持文件头伪装、证书区段感染。A no-kill confrontation tool for the separation of PE files, a good helper for red teams and researchers. Currently, file header spoofing and certificat…

Go 211 23 Updated Aug 20, 2024

旨在以攻促防,针对Docker TCP socket的开源利用工具

Python 316 30 Updated Aug 27, 2024

OBS複数サイト同時配信プラグイン

C++ 3,454 481 Updated Aug 8, 2024

清除Go编译时自带的信息

829 72 Updated Jul 20, 2022

用友漏洞综合利用工具

Java 88 4 Updated Sep 1, 2024

MDUT-Extend(扩展版本)

499 16 Updated Aug 29, 2024

Red team tool designed for quickly identifying hijackable programs, evading antivirus software, and EDR (Endpoint Detection and Response) systems. 红队工具旨在快速识别可劫持程序、逃避防病毒软件和 EDR(端点检测和响应)系统。

57 9 Updated Apr 28, 2024

自动化反编译微信小程序,小程序安全评估工具,发现小程序安全问题,自动解密,解包,可还原工程目录,支持Hook,小程序修改

Go 3,178 677 Updated Sep 7, 2024

基于frp-0.58.1魔改二开,随机化socks5账户密码及端口、钉钉上线下线通知、配置文件oss加密读取、域前置防止溯源、源码替换/编译混淆等

Go 210 39 Updated Aug 6, 2024

🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.

Python 2,555 353 Updated Jun 18, 2024

java-web 自动化鉴权绕过

Go 203 10 Updated Aug 20, 2024

A Burp extension helps identifying injection flaws (LFI, RCE, SQLi), authentication/authorization issues, and HTTP 403 access violations, while also converting HTTP requests to JavaScript for enhan…

Python 343 67 Updated Aug 20, 2024

Manage and switch between multiple proxies quickly & easily.

CoffeeScript 1,333 32 Updated Sep 1, 2024

基于 OPSEC 的 CobaltStrike 后渗透自动化链

379 37 Updated Mar 11, 2024
Next