Skip to content
View s1g0day's full-sized avatar

Block or report s1g0day

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Password Crack Framework

Ruby 503 56 Updated Feb 25, 2024

CrackCaptcahLogin_Plus

Java 9 Updated Oct 11, 2024

一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.

Java 1,620 182 Updated Sep 14, 2024

【三万字原创】完全零基础从0到1掌握Java内存马,公众号:追梦信安

697 86 Updated May 10, 2024

一键提取exe的图标、嵌入图标、资源信息、版本信息、修改时间、数字签名,降低程序熵值

C# 318 28 Updated Mar 19, 2024

Villain is a high level stage 0/1 C2 framework that can handle multiple reverse TCP & HoaxShell-based shells, enhance their functionality with additional features (commands, utilities) and share th…

Python 3,756 606 Updated Oct 8, 2024

sqlmap Xplus 基于 sqlmap,对经典的数据库注入漏洞利用工具进行二开!

Python 589 56 Updated May 8, 2024

The most powerful bruteforcer / password sprayer Artifact

Go 199 12 Updated Sep 27, 2024

Subdomain enumeration tool, asynchronous dns packets, use pcap to scan 1600,000 subdomains in 1 second

Go 871 129 Updated Aug 31, 2024

互联网厂商API利用工具。

Java 516 52 Updated Sep 13, 2024

m3u8[m3u8-downloader] 视频在线提取工具 流媒体下载 、视频下载 、 m3u8下载 、 B站视频下载 桌面客户端 windows mac

TypeScript 3,815 344 Updated Oct 14, 2024

免杀主流防病毒软件

C 45 5 Updated Sep 24, 2024

Flash浏览器 / Flash Browser

C# 2,633 154 Updated Jul 21, 2024

用于Webshell木马免杀、流量加密传输,多多支持star

729 58 Updated Aug 1, 2024

一份通俗易懂、风趣幽默的Java学习指南,内容涵盖Java基础、Java并发编程、Java虚拟机、Java企业级开发、Java面试等核心知识点。学Java,就认准二哥的Java进阶之路😄

13,144 1,860 Updated Oct 14, 2024

记录一下 Java 安全学习历程,也算是半条学习路线了

Java 939 95 Updated Oct 12, 2024

Convert Cobalt Strike profiles to modrewrite scripts

Python 579 114 Updated Jan 30, 2023

whatweb 增强版 8000+插件(提供windows可执行文件)

Ruby 8 Updated May 8, 2024

evasion technique to defeat and divert detection and prevention of security products (AV/EDR/XDR)

Pascal 1,402 226 Updated Dec 21, 2023

基于NPS 0.29.10 版本二开而来,NPS接力项目。公益云NPS:https://natnps.com

Go 2,142 272 Updated Sep 27, 2024

☕️ Java Security,安全编码和代码审计

Java 1,306 208 Updated Oct 18, 2023

基于frp-0.58.1魔改二开,随机化socks5账户密码及端口、钉钉上线下线通知、配置文件oss加密读取、域前置防止溯源、源码替换/编译混淆等

Go 276 48 Updated Aug 6, 2024

pocsuite3 is an open-sourced remote vulnerability testing framework developed by the Knownsec 404 Team.

Python 3,635 778 Updated Apr 30, 2024

Protect and discover secrets using Gitleaks 🔑

Go 17,606 1,443 Updated Oct 13, 2024

veinmind-tools 是由长亭科技自研,基于 veinmind-sdk 打造的容器安全工具集

Go 1,516 179 Updated Jan 10, 2024

Burp被动扫描流量转发插件

Java 1,409 170 Updated Jun 17, 2024

Scanning APK file for URIs, endpoints & secrets.

Python 4,895 486 Updated May 17, 2024

Credentials recovery project

Python 9,512 2,028 Updated Jun 11, 2024
Next