Skip to content
View tib36's full-sized avatar
🌴
On vacation
🌴
On vacation
  • Singapore(新加坡)

Block or report tib36

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

The modern Java bytecode editor

Java 5,990 463 Updated Oct 18, 2024

国内各大CTF赛题及writeup整理

PHP 797 179 Updated Dec 8, 2022

Remote Administration Tool for Windows

C# 8,711 2,459 Updated Feb 29, 2024

一键获取nacos中的配置文件信息和绘制密码本

Go 107 13 Updated Jun 28, 2024

【Hello CTF】专为CTF比赛封装的虚拟机,基于工具集封装多个版本和系统,更多选择,开箱即用。比赛愉快!

810 36 Updated May 31, 2024

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

9,048 2,189 Updated Sep 1, 2024

Community plugins list, theme list, and releases of Obsidian.

9,432 2,386 Updated Oct 18, 2024

微信小程序(.wxapkg)解包心得以及未开放API猜测

JavaScript 1,141 369 Updated Jan 31, 2018

微信小程序辅助渗透-自动化

Python 846 135 Updated Aug 30, 2024

微信小程序反编译工具,.wxapkg 文件扫描 + 解密 + 解包工具

Go 1,868 397 Updated Jun 19, 2024

自动化反编译微信小程序,小程序安全评估工具,发现小程序安全问题,自动解密,解包,可还原工程目录,支持Hook,小程序修改

Go 3,428 735 Updated Sep 20, 2024

Generic PE loader for fast prototyping evasion techniques

C 179 43 Updated Jul 2, 2024

EXOCET - AV-evading, undetectable, payload delivery tool

Go 830 146 Updated Aug 16, 2022

java-web 自动化鉴权绕过

Go 245 14 Updated Sep 24, 2024

dddd是一款使用简单的批量信息收集,供应链漏洞探测工具,旨在优化红队工作流,减少伤肝的机械性操作。支持从Hunter、Fofa批量拉取目标

Go 1,048 102 Updated Aug 2, 2024

OA漏洞利用工具

1,026 81 Updated Oct 10, 2024

a open source remote administrator tool

C++ 484 268 Updated May 8, 2013

This repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops

PHP 4,384 1,940 Updated Jul 17, 2019

公务员从入门到上岸,最佳程序员公考实践教程

8,402 713 Updated Aug 6, 2024

Build smaller, faster, and more secure desktop and mobile applications with a web frontend.

Rust 83,732 2,511 Updated Oct 18, 2024

LSASS memory dumper using direct system calls and API unhooking.

C 1,481 243 Updated Jan 5, 2021

泛微最近的漏洞利用工具(PS:2023)

Go 448 42 Updated Dec 14, 2023

应急相关内容积累

PowerShell 1,171 287 Updated Sep 14, 2024

java代码审计学习笔记

611 80 Updated Feb 24, 2020

Pillager是一个适用于后渗透期间的信息收集工具

C# 922 92 Updated Sep 7, 2024

关于学习java安全的一些知识,正在学习中ing,欢迎fork and star

Java 759 147 Updated Jul 11, 2023

域信息收集工具

Go 381 33 Updated Sep 16, 2022

免杀webshell生成工具

Python 723 138 Updated Apr 22, 2021

该项目是多个Servlet、JSP小demo的集合,都是一些基础

Java 248 85 Updated Oct 20, 2021

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Java 1,353 325 Updated Jan 18, 2022
Next