Skip to content
View vtgsxx's full-sized avatar
🛌
🛌

Highlights

  • Pro

Block or report vtgsxx

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

Linux/Windows post-exploitation framework made by linux user

Go 1,268 233 Updated Sep 23, 2024

YAK Pro - Php Obfuscator

PHP 1,298 368 Updated Jan 3, 2024

Checksystem for attack-defense CTF

Perl 71 19 Updated Sep 27, 2024

FAUST Gameserver for attack-defense CTFs

Python 62 27 Updated Sep 28, 2024

The iCTF Framework, presented by Shellphish!

Python 331 87 Updated Feb 15, 2023

GoAccess is a real-time web log analyzer and interactive viewer that runs in a terminal in *nix systems or through your browser.

C 18,269 1,104 Updated Aug 21, 2024
Python 1 Updated Sep 11, 2024

AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation

Python 1,890 265 Updated Apr 3, 2023

Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)

Shell 1,186 104 Updated Jun 5, 2024

一款适用于红蓝对抗中的仿真钓鱼系统

Go 1,436 204 Updated May 30, 2023

实战沉淀字典

1,170 150 Updated Aug 13, 2024

Unofficial mirror of FernFlower Java decompiler (All pulls should be submitted upstream)

Java 3,422 647 Updated Jul 6, 2024

Repository containing slides for conferences I have spoken at.

13 1 Updated Sep 28, 2024

serve as a reverse proxy to protect your web services from attacks and exploits.

Go 12,065 749 Updated Sep 27, 2024

Lightweight static analysis for many languages. Find bug variants with patterns that look like source code.

OCaml 10,449 603 Updated Oct 2, 2024

A tool that takes over Windows Updates to craft custom downgrades and expose past fixed vulnerabilities

Python 525 65 Updated Sep 6, 2024

java memory web shell extracting tool

Java 404 56 Updated May 17, 2021

循序渐进,学习Spring Boot、Spring Boot & Shiro、Spring Batch、Spring Cloud、Spring Cloud Alibaba、Spring Security & Spring Security OAuth2,博客Spring系列源码:https://mrbird.cc

Java 28,274 8,121 Updated May 31, 2024

A CAT called tabby ( Code Analysis Tool )

Java 1,281 153 Updated Aug 15, 2024

javascript-obfuscator cleaner & deobfuscator

TypeScript 868 113 Updated Dec 27, 2023

JavaScript Deobfuscator and Unpacker

JavaScript 1,327 329 Updated Nov 12, 2021

Rapidly Search and Hunt through Windows Forensic Artefacts

Rust 2,744 247 Updated Oct 2, 2024

A tool for writing better scripts

JavaScript 42,918 1,090 Updated Sep 21, 2024

C++ python bytecode disassembler and decompiler

C++ 3,232 623 Updated Aug 14, 2024

A cross-version Python bytecode decompiler

Python 3,752 408 Updated Sep 21, 2024

Little user-mode AV/EDR evasion lab for training & learning purposes

C++ 980 108 Updated May 2, 2024

😱 A curated list of amazingly awesome OSINT

18,467 2,779 Updated Sep 20, 2024

Recovers passwords from pixelized screenshots

Python 25,872 3,167 Updated Aug 19, 2024

Platform to host Capture the Flag competitions

Hack 6,522 1,316 Updated Dec 5, 2023

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

PowerShell 2,457 487 Updated Dec 8, 2022
Next