Skip to content
View mintwell's full-sized avatar
Block or Report

Block or report mintwell

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Python 5,420 896 Updated Jul 29, 2024

attacking RSA via lattice reductions (LLL)

TeX 751 128 Updated Apr 11, 2021

⚡ Automatically decrypt encryptions without knowing the key or cipher, decode encodings, and crack hashes ⚡

Python 17,593 1,125 Updated Mar 26, 2024

Pre-Built Vulnerable Environments Based on Docker-Compose

Dockerfile 17,193 4,386 Updated Jul 17, 2024

CRC32 tools: reverse, undo/rewind, and calculate hashes

Python 323 77 Updated Aug 29, 2023

A .DS_Store file disclosure exploit. It parses .DS_Store file and downloads files recursively.

Python 1,477 288 Updated May 6, 2023
PHP 3,346 591 Updated Mar 14, 2024

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Go 82,965 12,988 Updated Aug 2, 2024

安全、可靠、简单、免费的企业级蜜罐

4,004 644 Updated Jul 16, 2024

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

C 6,422 1,043 Updated Jul 11, 2024

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

Shell 1,703 267 Updated May 31, 2024

Credentials recovery project

Python 9,341 2,020 Updated Jun 11, 2024

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Go 10,449 1,520 Updated Jul 29, 2024

oracle 数据库命令执行

527 100 Updated Nov 6, 2020

Rip web accessible (distributed) version control systems: SVN/GIT/HG...

Perl 1,674 310 Updated Jul 19, 2024

OAExploit一款基于产品的一键扫描工具。

Java 1,437 197 Updated Sep 20, 2022

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 58,862 14,292 Updated Aug 2, 2024

渗透测试工作中经常使用的字典集合

PHP 1,515 301 Updated Jul 27, 2024

Web Pentesting Fuzz 字典,一个就够了。

Python 7,296 2,400 Updated Nov 13, 2023

Dictionary collection project such as Pentesing, Fuzzing, Bruteforce and BugBounty. 渗透测试、SRC漏洞挖掘、爆破、Fuzzing等字典收集项目。

Shell 1,864 353 Updated Jul 21, 2023

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

JavaScript 2,844 612 Updated Jul 8, 2024

A little tool to play with Windows security

C 19,096 3,650 Updated Jul 5, 2024

Ruby on Rails Phishing Framework

PHP 767 294 Updated Nov 7, 2023

Phishing Campaign Toolkit

Python 2,189 536 Updated Jul 26, 2024

CS免杀

Python 808 145 Updated Aug 11, 2021

BadAssMacros - C# based automated Malicous Macro Generator.

C# 392 80 Updated Jan 8, 2022

A VBA implementation of the RunPE technique or how to bypass application whitelisting.

VBA 786 180 Updated Dec 17, 2019

This is a easy tool for gen VBA code, and bypass most antivirus

58 16 Updated Sep 30, 2021

A PowerShell based utility for the creation of malicious Office macro documents.

PowerShell 1,096 238 Updated Nov 3, 2017

HTA encryption tool for RedTeams

Python 1,361 257 Updated Nov 9, 2022
Next