Skip to content
View timwhitez's full-sized avatar
💭
💭
Block or Report

Block or report timwhitez

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

EZ是一款集信息收集、端口扫描、服务暴破、URL爬虫、指纹识别、被动扫描为一体的跨平台漏洞扫描器。

547 23 Updated Jun 5, 2024

CobaltStrike beacon in rust

Rust 149 22 Updated May 12, 2023

GhostWriting Injection Technique.

C 153 27 Updated Mar 26, 2018

A Tool that aims to evade av with binary padding

C# 73 16 Updated Jun 28, 2024

白帽子梦中扫描器

65 1 Updated Jul 4, 2024

Up-to-date simple useragent faker with real world database

Python 3,558 512 Updated Jul 1, 2024

Use hardware breakpoint to dynamically change SSN in run-time

C++ 215 31 Updated Apr 10, 2024

Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry

C# 160 22 Updated Jul 2, 2024

集成了截图 键盘记录 剪贴版功能,用于网络限制场景下的信息搜集

Go 68 7 Updated May 18, 2024

Dynamically convert an unmanaged EXE or DLL file to PIC shellcode by prepending a shellcode stub.

Python 250 56 Updated Apr 12, 2024

Dump cookies directly from Chrome process memory

C++ 609 55 Updated Jun 3, 2024

Evasion by machine code de-optimization.

Rust 212 16 Updated Jul 3, 2024

Stealing Signatures and Making One Invalid Signature at a Time

Python 2,021 462 Updated Aug 11, 2021

A multiprotocol credentials bruteforcer / password sprayer and enumerator. 🥷

Rust 1,313 73 Updated Jun 18, 2024

Injects additional machine instructions into various binary formats.

Go 266 30 Updated Feb 3, 2024

Windows PE - TLS (Thread Local Storage) Injector in C/C++

C 104 20 Updated Jan 3, 2021

A beacon object file implementation of PoolParty Process Injection Technique.

C 300 38 Updated Dec 21, 2023

Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.

C 184 19 Updated Jun 11, 2024

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

1,464 104 Updated Nov 1, 2023

Hikvision综合漏洞利用工具

C# 222 21 Updated Jul 8, 2024

A lightweight and high-performance reverse proxy for NAT traversal, written in Rust. An alternative to frp and ngrok.

Rust 8,900 445 Updated Jul 6, 2024

HVNC based on RustDesk

Rust 77 11 Updated May 1, 2024

An open-source remote desktop application designed for self-hosting, as an alternative to TeamViewer.

Rust 68,204 7,553 Updated Jul 9, 2024

OA漏洞利用工具

749 63 Updated Jul 4, 2024
Dockerfile 4 Updated Dec 28, 2023

Execute shellcode files with rundll32

C++ 172 20 Updated Jan 28, 2024

A modern 64-bit position independent meterpreter and Sliver compatible reverse_TCP Staging Shellcode based on Cracked5piders Stardust

C 75 8 Updated Apr 11, 2024

Coffee is a loader for ELF (Executable and Linkable Format) object files written in Rust. Coffee是一个用Rust语言编写的ELF object文件的加载器

Rust 41 6 Updated Apr 29, 2024

Reverse Tunnels in Go over HTTP/3 and QUIC

Go 896 35 Updated Jun 20, 2024

Cobaltstrike UDRL with memory evasion

C 161 21 Updated May 21, 2024
Next