8000 forbidden-ali / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View forbidden-ali's full-sized avatar

Block or report forbidden-ali

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Practice Go programming and implement CobaltStrike's Beacon in Go

Go 1,213 210 Updated Oct 2, 2020

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

C# 1,508 307 Updated Jun 30, 2023

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

XSLT 4,860 1,250 Updated Sep 14, 2024

Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors

Python 3,383 786 Updated Oct 30, 2023

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

4,573 1,085 Updated Feb 24, 2023

常用渗透poc收集

Python 294 124 Updated Jun 4, 2021

ATTCK-PenTester-Book

1,151 321 Updated Feb 1, 2020

Linux command-line client for ProtonVPN. Written in Python.

Python 1,354 206 Updated Feb 12, 2025

🚀 A simple asset discovery engine for cybersecurity. (网络资产发现引擎)

CSS 1,342 355 Updated Dec 8, 2022

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Coba…

1,542 428 Updated May 18, 2021

Web application fuzzer

Python 6,203 1,389 Updated Aug 18, 2024

The Magic Mask for Android

Kotlin 53,899 14,155 Updated Jun 20, 2025

Ghidra is a software reverse engineering (SRE) framework

Java 58,106 6,492 Updated Jun 24, 2025

Jupyter notebooks for the code samples of the book "Deep Learning with Python"

Jupyter Notebook 19,277 8,831 Updated Jun 4, 2025

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

PowerShell 6,005 2,070 Updated Jan 25, 2025

Remote Administration Tool for Windows

C# 9,348 2,582 Updated Feb 29, 2024

Gitbook

18,093 6,749 Updated Apr 10, 2021

💣 just for fun ¯\_(ツ)_/¯

Shell 272 102 Updated Sep 21, 2016

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

PHP 2,082 550 Updated Jun 22, 2020

fancyss is a project providing tools to across the GFW on asuswrt/merlin based router.

Shell 12,938 3,212 Updated Mar 17, 2025

software center for hnd/axhnd/axhnd.675x routers

Classic ASP 2,040 465 Updated Jun 16, 2025

Enhanced version of Asus's router firmware (Asuswrt) (legacy code base)

6,765 1,073 Updated Jul 13, 2019

kunpeng是一个Golang编写的开源POC框架/库,以动态链接库的形式提供各种语言调用,通过此项目可快速开发漏洞检测类的系统。

Go 1,675 320 Updated Feb 25, 2023

Automatic SQL injection with Charles and sqlmap api

Python 801 280 Updated May 1, 2018

Android/iOS video player based on FFmpeg n3.4, with MediaCodec, VideoToolbox support.

C 32,944 8,200 Updated Aug 13, 2024

CTF framework and exploit development library

Python 12,680 1,759 Updated Jun 3, 2025

A library to use Xposed without root or recovery(or modify system image etc..).

Java 1,548 264 Updated Dec 1, 2021

《漏洞战争:软件漏洞分析精要》配套资料

646 203 Updated Nov 25, 2023

Kali Linux工具清单

1,164 307 Updated Dec 7, 2020

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Python 5,333 1,267 Updated Sep 22, 2024
Next
0