8000 lmh-hacker (猫咪) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View lmh-hacker's full-sized avatar
💭
I may be slow to respond.
💭
I may be slow to respond.

Block or report lmh-hacker

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

一个高度可定制化的JNDI和Java反序列化利用工具

464 29 Updated Jan 17, 2023

Monitor linux processes without root permissions

Go 5,427 543 Updated Jan 17, 2023

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 17,501 3,215 Updated May 18, 2025

基于Clash Core 制作的Clash For Linux备份仓库 A Clash For Linux Backup Warehouse Based on Clash Core

Shell 3,212 1,293 Updated Apr 24, 2025

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

1,968 18 Updated Jun 8, 2024

若依最新定时任务SQL注入可导致RCE漏洞的一键利用工具

260 6 Updated Mar 3, 2024

ThinkPHP漏洞综合利用工具, 图形化界面, 命令执行, 一键getshell, 批量检测, 日志遍历, session包含,宝塔绕过

PHP 720 102 Updated Jul 2, 2022

一款用Go语言编写的数据库自动化提权工具,支持Mysql、MSSQL、Postgresql、Oracle、Redis数据库提权、命令执行、爆破以及ssh连接

Go 807 95 Updated Aug 30, 2023

基于chrome、firefox插件的被动式信息泄漏检测工具

JavaScript 1,198 122 Updated Nov 17, 2024

🤖 Kill The Protected Process 🤖

Rust 437 62 Updated May 29, 2024

A fast vulnerability scanner helps pentesters pinpoint possibly vulnerable targets from a large number of web servers

Python 2,254 583 Updated Dec 31, 2024

Lightning-fast internal network scanner

Go 624 46 Updated May 13, 2025

burp插件开发指南

Java 614 97 Updated Aug 8, 2021

多功能 java agent 内存马

Java 444 55 Updated Oct 8, 2023

红队常用命令速查

987 232 Updated Feb 25, 2025

渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理

Go 1,217 193 Updated Feb 28, 2025

ASPX内存执行shellcode,绕过Windows Defender(AV/EDR)

ASP.NET 119 13 Updated Dec 14, 2023

开源OA

Java 1,628 1,566 Updated Nov 25, 2022

🔥Open source RASP solution

C++ 2,864 616 Updated Jun 5, 2024

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

Go 1,474 202 Updated Aug 20, 2024

Weaponized web shell

Python 3,298 614 Updated Oct 18, 2024

绕过AV/EDR的代码例子(Code example to bypass AV/EDR)

Python 451 104 Updated Apr 12, 2024

BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the current process.

C 73 3 Updated Jul 23, 2023

Delete file regardless of whether the handle is used via SetFileInformationByHandle

43 2 Updated Jul 1, 2023

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

C# 934 138 Updated Aug 5, 2021

A BOF to determine Windows Defender exclusions.

C++ 247 37 Updated Jun 25, 2023
Java 12 1 Updated Oct 27, 2023

Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero and Hak5 USB Rubber Ducky, and changes its signature after eve…

Python 371 61 Updated Jun 19, 2023

哥斯拉jsp/jspx免杀webshell生成器

Java 205 17 Updated Apr 28, 2023
Next
0