Skip to content
View theNULLthe's full-sized avatar
🎯
Focusing
🎯
Focusing

Block or report theNULLthe

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Grok open release

Python 49,462 8,328 Updated Aug 30, 2024

创建隐藏计划任务,权限维持,Bypass AV

C# 513 109 Updated Sep 1, 2021

收集一些 Intellij IDEA 的一些技巧

3,205 93 Updated Nov 24, 2023

socks5 proxy server in C

C 214 60 Updated Jun 12, 2019

A tool for creating hidden accounts using the registry || 一个使用注册表创建隐藏帐户的工具

Go 423 72 Updated Apr 29, 2022

A swiss army knife for pentesting networks

Python 8,371 1,638 Updated Dec 6, 2023

结合反射调用、动态编译、BCEL、defineClass0,ScriptEngine、Expression等技术的一款免杀JSP Webshell生成工具

Java 18 2 Updated Dec 16, 2021

HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907

Python 362 98 Updated Jan 20, 2022

Stop Windows Defender programmatically

C++ 948 147 Updated Nov 4, 2022

Java编写,Python作为辅助依赖的漏洞验证、利用工具,添加了进程查找模块、编码模块、命令模块、常见漏洞利用GUI模块、shiro rememberMe解密模块,加快测试效率

Java 700 105 Updated Feb 25, 2024

A community sourced list of log4j-affected software

Shell 1,116 281 Updated Nov 9, 2022

log4J burp被扫插件、CVE-2021-44228、支持dnclog.cn和burp内置DNS、可配合JNDIExploit生成payload

67 19 Updated Dec 13, 2021

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

2,549 474 Updated Aug 4, 2023

database of pocassist(漏洞库)

81 22 Updated Jul 9, 2021

🎓 Path to a free self-taught education in Computer Science!

170,531 21,538 Updated Sep 30, 2024

棱角社区网络攻防周报存档

109 7 Updated Jan 6, 2022

一个由各种图形化渗透工具组成的工具集

Python 917 159 Updated Apr 3, 2023

Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

C++ 5,177 1,003 Updated Aug 6, 2024

RCE 0-day for GhostScript 9.50 - Payload generator

Python 540 110 Updated Sep 8, 2021

鹏 RocB - Java代码审计IDEA插件 SAST

146 17 Updated Sep 16, 2021

Knowledge Base 慢雾安全团队知识库

3,655 528 Updated Sep 8, 2024

☕️ Java Security,安全编码和代码审计

Java 1,296 208 Updated Oct 18, 2023

轻量级知识库&POC管理平台

Python 564 213 Updated May 27, 2022

SOCKS5 server in Golang

Go 1,933 522 Updated Jun 14, 2024

Automation library for Metasploit

PowerShell 366 92 Updated Apr 5, 2024

中国蚁剑后渗透框架

JavaScript 896 160 Updated Jan 18, 2024

Vulnerabilities of Goby supported with exploitation.

Go 698 113 Updated Aug 6, 2024
Python 9 Updated Mar 9, 2022

Clear All Windows System Logs - AntiForensics

C# 50 15 Updated May 29, 2015
Java 182 24 Updated Sep 26, 2024
Next