Skip to content
View uknowsec's full-sized avatar

Block or report uknowsec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • yzm_captcha Public

    Forked from zscmmm/yzm_captcha

    yzm captcha

    JavaScript 2 MIT License Updated Aug 31, 2024
  • ProxyPool Public

    使用小熊ip获取代理ip,配合Gost的WebApi定时更新Gost配置来实现代理池功能。

    Go 6 Updated Jun 28, 2024
  • unicode-jsp Public

    HTML 2 Updated Mar 13, 2024
  • HTML 4 2 Updated Jan 17, 2024
  • WeChatMsg Public

    Forked from LC044/WeChatMsg

    修改https://github.com/LC044/WeChatMsg 实现离线解密展示聊天记录

    Python 28 6 GNU General Public License v3.0 Updated Jan 12, 2024
  • Golang Version Manager

    Shell MIT License Updated Feb 12, 2023
  • PE-Explorer Public

    Forked from adamhlt/PE-Explorer

    PE Explorer in C++ (x86 / x64) - PE file parser, retrieve exports and imports

    C++ 1 GNU General Public License v3.0 Updated Apr 25, 2022
  • 对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。源码:https://github.com/RowTeam/SharpDecryptPwd

    1,167 173 Updated Mar 16, 2022
  • uknowsec Public

    6 5 Updated Nov 22, 2021
  • Crypt/Decrypt Proxyshell Payload

    C# 9 4 Updated Aug 14, 2021
  • godnslog Public

    Forked from chennqqi/godnslog

    An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability

    Go 1 Apache License 2.0 Updated Aug 11, 2021
  • SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

    C# 908 134 Updated Aug 5, 2021
  • EfsPotato Public

    Forked from zcgonvh/EfsPotato

    Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

    C# 5 3 Updated Jul 26, 2021
  • JuicyPotato Public

    Modifying JuicyPotato to support load shellcode and webshell

    C++ 185 46 Updated Jul 1, 2021
  • SweetPotato Public

    Modifying SweetPotato to support load shellcode and webshell

    C# 697 131 Updated Jun 2, 2021
  • keylogger Public

    键盘记录,支持定时回传

    Go 134 35 Updated May 19, 2021
  • SCShell Public

    Forked from Mr-Un1k0d3r/SCShell

    Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

    C 1 2 Updated Apr 29, 2021
  • 创建服务持久化

    C++ 104 27 Updated Apr 26, 2021
  • Detours Public

    Forked from microsoft/Detours

    Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

    C++ 2 1 MIT License Updated Apr 14, 2021
  • frpModify Public

    修改frp支持域前置与配置文件自删除

    390 81 Updated Dec 31, 2020
  • TailorScan Public

    自用缝合怪内网扫描器,支持端口扫描,识别服务,获取title,扫描多网卡,ms17010扫描,icmp存活探测。

    278 48 Updated Nov 12, 2020
  • 在原项目上加上将找到的文件压缩打包上传oss,另外做了部分小修改。

    C# 29 7 Updated Oct 23, 2020
  • SharpZip Public

    C# 26 12 Updated Oct 5, 2020
  • SharpOSS Public

    Quickly upload files to aliyun OSS by aliyun-oss-csharp-sdk

    C# 74 17 Updated Oct 4, 2020
  • SSL Public

    StenographyShellcodeLoader

    C++ 42 13 Updated Sep 8, 2020
  • DomainFronting(aliyun)远程加载shellcode,远程获取shellcode使用aes动态加密传输数据

    C++ 47 12 Updated Aug 26, 2020
  • Fofa-gui Public

    Fofa采集工具-自修改版本

    277 38 Updated Aug 24, 2020
  • PEParser Public

    Forked from KX-Lau/PEParser

    简单的PE解析器---控制台版

    C++ Updated Aug 13, 2020
  • OXID_Find by Csharp(多线程) 通过OXID解析器获取Windows远程主机上网卡地址 From @RcoIl

    C# 52 13 Updated Jul 19, 2020
  • OXID_Find Public

    OXID_Find by C++(多线程) 通过OXID解析器获取Windows远程主机上网卡地址

    C++ 80 12 Updated Jul 19, 2020