8000 asfduibkjewr (tww) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View asfduibkjewr's full-sized avatar

Block or report asfduibkjewr

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Make everyone in your VLAN ASRep roastable

Python 192 24 Updated Feb 26, 2025

面向红队的, 高度可控可拓展的自动化扫描引擎 | A highly controllable and scalable automated scanning engine for red teams

Go 1,739 167 Updated May 12, 2025

Java web common vulnerabilities and security code which is base on springboot and spring security

Java 2,519 681 Updated Dec 2, 2024

A tool to extract the IdP cert from vCenter backups and log in as Administrator

Python 507 93 Updated Sep 1, 2023

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

C++ 978 162 Updated Jun 20, 2023

Proof of Concept Exploit for vCenter CVE-2021-21972

Python 260 85 Updated Feb 25, 2021

内存马学习

Java 170 22 Updated May 29, 2022

C# version of Powermad

C# 166 31 Updated Dec 5, 2023

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Shell 6,318 999 Updated May 28, 2025

OWASP dependency-check is a software composition analysis utility that detects publicly disclosed vulnerabilities in application dependencies.

Java 6,946 1,349 Updated May 30, 2025

Automated All-in-One OS Command Injection Exploitation Tool.

Python 5,274 871 Updated May 30, 2025

Kunyu, more efficient corporate asset collection

Python 1,030 140 Updated Feb 6, 2025

Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.

Python 120 14 Updated Jan 10, 2022

The fastest and complete solution for domain recognition. Supports screenshoting, port scan, HTTP check, data import from other tools, subdomain monitoring, alerts via Discord, Slack and Telegram, …

Rust 3,474 375 Updated Apr 20, 2025

🔒 A compiled checklist of 300+ tips for protecting digital security and privacy in 2024

TypeScript 18,612 1,292 Updated Apr 19, 2025

Community curated list of public bug bounty and responsible disclosure programs.

Go 1,162 374 Updated May 19, 2025

Detector for Log4Shell exploitation attempts

Python 731 122 Updated Feb 12, 2022

RDP pentest tools & scripts

66 25 Updated May 13, 2020

一款甲方资产巡航扫描系统。系统定位是发现资产,进行端口爆破。帮助企业更快发现弱口令问题。主要功能包括: 资产探测、端口爆破、定时任务、管理后台识别、报表展示

Go 1,782 310 Updated Apr 19, 2022

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

9,316 866 Updated May 27, 2025

C# .NET Assembly to perform LDAP Queries

C# 26 6 Updated Apr 1, 2021

essential templates for kenzer [DEPRECATED]

Python 116 39 Updated Mar 7, 2023

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

HTML 6,879 1,995 Updated May 23, 2025

A curated collection of top-tier penetration testing tools and productivity utilities across multiple domains. Join us to explore, contribute, and enhance your hacking toolkit!

1,116 230 Updated Apr 17, 2025

Quickly upload files to aliyun OSS by aliyun-oss-csharp-sdk

C# 75 17 Updated Oct 4, 2020

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

C# < 44C5 a class="Link--muted mr-3" href="/uknowsec/SharpSQLTools/stargazers"> 934 138 Updated Aug 5, 2021

Process Injection

C# 761 139 Updated Oct 24, 2021
Next
0