Skip to content
View onedust's full-sized avatar

Block or report onedust

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

1,455 89 Updated Sep 14, 2024

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

C 2,241 295 Updated Apr 17, 2024

统计路由器CVE,便于漏洞挖掘

Python 68 7 Updated Feb 27, 2024

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

C++ 5,273 1,205 Updated Jun 6, 2024

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Python 2,840 438 Updated Sep 10, 2024

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 19,928 2,448 Updated Sep 16, 2024

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

VBScript 1,389 230 Updated Jan 30, 2023

Impacket is a collection of Python classes for working with network protocols.

Python 13,294 3,540 Updated Sep 16, 2024
Ruby 251 72 Updated Sep 6, 2017

谢公子笔记

JavaScript 61 21 Updated Aug 12, 2022

Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultaneous secrets extraction.

Python 197 21 Updated Jul 31, 2023

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Java 2,068 192 Updated Aug 28, 2024

sqlmap Xplus 基于 sqlmap,对经典的数据库注入漏洞利用工具进行二开!

Python 580 56 Updated May 8, 2024
Python 2 1 Updated Sep 26, 2020

Xshell Xftp password decrypt

Python 394 121 Updated Nov 30, 2022
48 5 Updated Apr 3, 2019

这是一个抓取浏览器密码的工具,后续会添加更多功能

C# 1,384 204 Updated May 21, 2022

A little tool to play with Windows security

C 19,257 3,687 Updated Jul 5, 2024

Use ICMLuaUtil to Bypass UAC!

C# 476 67 Updated Apr 19, 2020

UAC bypass for x64 Windows 7 - 11

C++ 784 147 Updated Jul 27, 2022

A simple and powerful proxy

Go 830 117 Updated Aug 14, 2024

自己学习java安全的一些总结,主要是安全审计相关

1,539 206 Updated Jan 5, 2022

a rep for documenting my study, may be from 0 to 0.1

Java 1,839 281 Updated Sep 4, 2024

My experiments in weaponizing Nim (https://nim-lang.org/)

Nim 2,800 351 Updated May 13, 2024

Exploit Development and Reverse Engineering with GDB Made Easy

Python 7,341 872 Updated Sep 15, 2024

A repository for learning various heap exploitation techniques.

C 7,129 1,129 Updated Sep 9, 2024

Adversary Emulation Framework

Go 8,239 1,086 Updated Sep 16, 2024

Cross platform GUI plist editor written in python.

Python 2,596 432 Updated Aug 26, 2024
Next