-
-
GTFOBins.github.io Public
Forked from GTFOBins/GTFOBins.github.ioGTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems
HTML GNU General Public License v3.0 UpdatedDec 23, 2023 -
Microsoft-Activation-Scripts Public
Forked from massgravel/Microsoft-Activation-ScriptsA Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.
Batchfile GNU General Public License v3.0 UpdatedDec 7, 2023 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedDec 4, 2023 -
LOLBAS Public
Forked from LOLBAS-Project/LOLBASLiving Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
XSLT GNU General Public License v3.0 UpdatedNov 8, 2023 -
clashX Public
Forked from alvincrisuy/clashXSwift GNU Affero General Public License v3.0 UpdatedNov 2, 2023 -
cve Public
Forked from trickest/cveGather and update all available and newest CVEs with their PoC.
HTML MIT License UpdatedSep 6, 2023 -
-
-
-
Spark Public
Forked from XZB-1248/Spark✨Spark is a web-based, cross-platform and full-featured Remote Administration Tool (RAT) written in Go that allows you control all your devices anywhere. Spark是一个Go编写的,网页UI、跨平台以及多功能的远程控制和监控工具,你可以随时…
-
-
K8tools Public
Forked from k8gege/K8toolsK8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…
PowerShell MIT License UpdatedDec 20, 2022 -
SecLists Public
Forked from danielmiessler/SecListsSecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…
PHP MIT License UpdatedOct 13, 2022 -
WeChatExtension-ForMac Public
Forked from MustangYM/WeChatExtension-ForMacMac微信功能拓展/微信插件/微信小助手(A plugin for Mac WeChat)
Objective-C MIT License UpdatedSep 22, 2022 -
xp_CAPTCHA Public
Forked from smxiazi/xp_CAPTCHAxp_CAPTCHA_api burp 验证码识别插件 调用接口 准确率更高
Java UpdatedSep 7, 2022 -
NEW_xp_CAPTCHA Public
Forked from smxiazi/NEW_xp_CAPTCHAxp_CAPTCHA(瞎跑 白嫖版) burp 验证码 识别 burp插件
Java UpdatedSep 5, 2022 -
-
wxappUnpacker Public
Forked from Fickley/wxappUnpackerJavaScript GNU General Public License v3.0 UpdatedMay 13, 2022 -
JavaThings Public
Forked from phith0n/JavaThingsShare Things Related to Java - Java安全漫谈笔记相关内容
Java UpdatedMar 17, 2022 -
PEASS-ng Public
Forked from peass-ng/PEASS-ngPEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
C# Other UpdatedFeb 14, 2022 -
JNDI-Injection-Exploit Public
Forked from welk1n/JNDI-Injection-ExploitJNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)
Java MIT License UpdatedDec 14, 2021 -
JSFinder Public
Forked from Threezh1/JSFinderJSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.
Python UpdatedNov 24, 2021 -
-
-
-
-
httpcatcher Public
Forked from baipiaomonster/httpcatcherhttpcatcher json code
1 UpdatedJul 14, 2020 -
linux-kernel-exploits Public
Forked from SecWiki/linux-kernel-exploitslinux-kernel-exploits Linux平台提权漏洞集合
C MIT License UpdatedJul 13, 2020 -
blindSQLi Public
Forked from 21y4d/blindSQLiA python based blind SQL injection exploitation script
Python UpdatedJan 26, 2020