8000 asdfkj1 (cakw1) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View asdfkj1's full-sized avatar

Block or report asdfkj1

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

实战沉淀字典

1,382 186 Updated Apr 17, 2025

利用任意文件下载漏洞循环下载反编译 Class 文件获得网站 Java 源代码

Python 699 92 Updated May 10, 2021

一款用于安全测试中信息收集的自动化工具

Go 137 9 Updated Aug 6, 2024

互联网厂商API利用工具。

Java 539 50 Updated Sep 13, 2024

a rep for documenting my study, may be from 0 to 0.1

Java 2,068 315 Updated Jan 5, 2025

极致攻防实验室 nuclei 检测 POC

620 93 Updated Aug 1, 2023

网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool

Python 1,950 309 Updated Nov 19, 2024

An open-source windows defender manager. Now you can disable windows defender permanently.

C++ 1,640 126 Updated Sep 9, 2023

CVE-2018-8581

Python 372 76 Updated Oct 21, 2022

ChatGLM-6B: An Open Bilingual Dialogue Language Model | 开源双语对话语言模型

Python 41,049 5,222 Updated Jun 27, 2024

一键修改exe、dll的编译时间、创建时间、修改时间和访问时间

C# 171 15 Updated Apr 16, 2023

红队笔记

2,054 359 Updated Apr 11, 2024

JavaPassDump

Java 251 15 Updated Jan 7, 2022

收集的文章 https://mrwq.github.io/tools/paper/

Python 1,922 432 Updated Jan 3, 2025

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

C++ 5,511 1,259 Updated Jun 6, 2024

Mssql利用工具

Python 267 33 Updated Aug 7, 2023

Zimbra <9.0.0.p27 RCE

Python 102 27 Updated Nov 24, 2022

Collection of various malicious functionality to aid in malware development

C++ 1,658 273 Updated Feb 28, 2024

A Highly capable Pe Packer

C 699 119 Updated Oct 21, 2022

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

Go 1,405 166 Updated Apr 25, 2024

Windows Token Stealing Expert

C# 471 65 Updated Nov 24, 2023

RDP Bitmap Cache parser

Python 533 91 Updated Jan 21, 2025

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

C# 934 138 Updated Aug 5, 2021

利用 NTLMSSP 探测 Windows 信息

C# 167 21 Updated Aug 24, 2022

Situational Awareness commands implemented using Beacon Object Files

C 1,407 236 Updated May 9, 2025

Java编写,Python作为辅助依赖的漏洞验证、利用工具,添加了进程查找模块、编码模块、命令模块、常见漏洞利用GUI模块、shiro rememberMe解密模块,加快测试效率

Java 727 105 Updated Feb 25, 2024

docker container escape check || Docker 容器逃逸检测

Shell 597 71 Updated Apr 19, 2022

Vajra is a UI-based tool with multiple techniques for attacking and enumerating in the target's Azure and AWS environment. It features an intuitive web-based user interface built with the Python Fl…

CSS 402 63 Updated Feb 21, 2025

Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。

Go 4,106 536 Updated Aug 22, 2023

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

2,581 320 Updated Jun 27, 2024
Next
0