-
yzm_captcha Public
Forked from zscmmm/yzm_captchayzm captcha
-
-
-
-
WeChatMsg Public
Forked from LC044/WeChatMsg修改https://github.com/LC044/WeChatMsg 实现离线解密展示聊天记录
-
golang-install Public
Forked from jetsung/golang-installGolang Version Manager
Shell MIT License UpdatedFeb 12, 2023 -
PE-Explorer Public
Forked from adamhlt/PE-ExplorerPE Explorer in C++ (x86 / x64) - PE file parser, retrieve exports and imports
-
SharpDecryptPwd Public
对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。源码:https://github.com/RowTeam/SharpDecryptPwd
-
-
-
godnslog Public
Forked from chennqqi/godnslogAn exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability
-
SharpSQLTools Public
SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。
-
EfsPotato Public
Forked from zcgonvh/EfsPotatoExploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).
-
JuicyPotato Public
Modifying JuicyPotato to support load shellcode and webshell
-
SweetPotato Public
Modifying SweetPotato to support load shellcode and webshell
-
-
SCShell Public
Forked from Mr-Un1k0d3r/SCShellFileless lateral movement tool that relies on ChangeServiceConfigA to run command
-
-
Detours Public
Forked from microsoft/DetoursDetours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.
-
-
TailorScan Public
自用缝合怪内网扫描器,支持端口扫描,识别服务,获取title,扫描多网卡,ms17010扫描,icmp存活探测。
-
-
-
SharpOSS Public
Quickly upload files to aliyun OSS by aliyun-oss-csharp-sdk
-
-
RemoteCryptoShellcodeLoader Public
DomainFronting(aliyun)远程加载shellcode,远程获取shellcode使用aes动态加密传输数据
-
-
-
SharpOXID-Find Public
OXID_Find by Csharp(多线程) 通过OXID解析器获取Windows远程主机上网卡地址 From @RcoIl
-