Skip to content
View ntlywxb's full-sized avatar
Block or Report

Block or report ntlywxb

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A secure low code honeypot framework, leveraging AI for System Virtualization.

Go 612 48 Updated Jun 26, 2024
387 30 Updated May 14, 2023

🤖 The Modern Port Scanner 🤖

Rust 13,216 875 Updated Jul 4, 2024

This is a Python port of lnk-parse-1.0, a tool to parse Windows .lnk files.

Python 76 38 Updated Apr 28, 2023

mRemoteNG Config File Decrypt

Java 79 21 Updated Oct 29, 2022

Six Degrees of Domain Admin

PowerShell 9,561 1,698 Updated Jun 28, 2024

A Clash Client For OpenWrt

JavaScript 15,780 2,946 Updated Jul 4, 2024

Monitor linux processes without root permissions

Go 4,731 499 Updated Jan 17, 2023

A script that you can run in the background!

Shell 163 74 Updated Jan 18, 2020

ODAT: Oracle Database Attacking Tool

Python 1,577 343 Updated Sep 13, 2023

💽 Oracle InstantClient

114 56 Updated Mar 11, 2020

Xray, Penetrates Everything. Also the best v2ray-core, with XTLS support. Fully compatible configuration.

Go 22,779 3,651 Updated Jul 4, 2024

chinadns 重构增强版,支持域名分流、ipset/nftset、UDP/TCP/DoT

Zig 1,017 177 Updated May 16, 2024

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,624 4,592 Updated Aug 17, 2020

🐍 A toolkit for testing, tweaking and cracking JSON Web Tokens

Python 5,142 654 Updated Jun 27, 2024

A lightweight VM for hardware hacking, RE (fuzzing, symEx, exploiting etc) and wargaming tasks

Shell 357 60 Updated Sep 4, 2019

RSA attack tool (mainly for ctf) - retrieve private key from weak public key and/or uncipher data

Python 5,367 890 Updated Jun 7, 2024

This repo is meant to be a list of companies that hire security people full remote.

394 71 Updated Feb 1, 2024

System container image builder for LXC and Incus

Go 548 163 Updated Jun 28, 2024

A malicious LDAP server for JNDI injection attacks

Java 977 220 Updated Sep 28, 2023

Various webshells. We accept pull requests for additions to this collection.

PHP 867 331 Updated Oct 4, 2023

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 15,319 3,000 Updated Jun 30, 2024

Netcat for windows 32/64 bit

C 532 121 Updated Apr 3, 2024

Impacket is a collection of Python classes for working with network protocols.

Python 12,977 3,487 Updated Jul 2, 2024

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 55,173 23,508 Updated Jul 4, 2024

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 58,200 14,170 Updated Jul 2, 2024

Some demos to bypass EDRs or AVs by 78itsT3@m

C 331 59 Updated Jul 6, 2022

内网传输工具

JavaScript 485 52 Updated Mar 20, 2023

An open source multi-function instrument for everyone

Python 1,086 411 Updated Jun 24, 2024
Next