Skip to content
View m3ickr's full-sized avatar
💦
I may be slow to respond.
💦
I may be slow to respond.

Block or report m3ickr

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

🤖 The Modern Port Scanner 🤖

Rust 14,471 976 Updated Oct 10, 2024

The Magic Mask for Android

C++ 47,909 12,160 Updated Oct 15, 2024

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and th…

C 9,392 2,259 Updated Mar 17, 2024

A client for kubelet

Go 738 83 Updated Aug 5, 2024

Tools to work with android .dex and java .class files

Java 12,283 2,104 Updated Jul 21, 2024

📦 Make security testing of K8s, Docker, and Containerd easier.

Go 3,885 539 Updated Sep 5, 2024

HaE - Highlighter and Extractor, Empower ethical hacker for efficient operations.

Java 3,042 241 Updated Oct 14, 2024

.NET后渗透下的权限维持,附下载DLL

199 46 Updated Aug 1, 2018

GitHub 泄露监控系统(GitHub Sensitive Information Leakage Monitor Spider)

Vue 1,988 590 Updated May 21, 2022

Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-software in lateral movement like WMIHACKER.

Python 280 35 Updated Apr 4, 2023

Chrome Extensions Samples

JavaScript 15,344 8,193 Updated Oct 17, 2024

AWSGoat : A Damn Vulnerable AWS Infrastructure

PHP 1,721 1,091 Updated Sep 17, 2024

高危漏洞利用工具

Java 1,677 236 Updated Aug 13, 2023

⬆️ ☠️ 🔥 Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Go 6,642 575 Updated Mar 12, 2024

Knock Subdomain Scan

Python 3,859 857 Updated Aug 5, 2024

Create tar/zip archives that can exploit directory traversal vulnerabilities

Python 972 179 Updated Jun 3, 2021

🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

Vue 3,192 507 Updated Mar 11, 2024

PrintNotifyPotato

C# 496 61 Updated Dec 2, 2022

A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)

Shell 298 41 Updated Sep 19, 2022

CVE-2021-22192 靶场: 未授权用户 RCE 漏洞

Ruby 36 4 Updated Jan 24, 2023

基于Java实现的图形化微信聊天记录解密查看器

562 67 Updated May 20, 2024

Ladon 911 for Cobalt Strike & Cracked Download,Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/…

985 191 Updated Jul 28, 2022

An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents

C++ 919 153 Updated Jun 17, 2022

PowerShell Obfuscator

PowerShell 3,718 765 Updated Aug 10, 2023

研究利用golang各种姿势bypassAV

Go 796 140 Updated Apr 11, 2022
Python 26 9 Updated Mar 8, 2018

A little tool to play with Windows security

C 19,347 3,710 Updated Jul 5, 2024

A proxy to expose real tls handshake to the firewall

Rust 2,302 265 Updated Dec 13, 2023

PowerShell Remoting Protocol for Python

Python 327 49 Updated Sep 3, 2024

OnionScan is a free and open source tool for investigating the Dark Web.

Go 2,859 590 Updated Aug 9, 2024
Next