8000 p1d3er (P1d3er) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View p1d3er's full-sized avatar

Block or report p1d3er

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

通过ThinkPHP框架学习PHP代码审计

PHP 263 39 Updated Jun 19, 2024

Multilayered AV/EDR Evasion Framework

C++ 662 108 Updated Apr 24, 2025

Bypass UAC on all Windows versions

9 2 Updated Apr 27, 2025

Windows remote execution multitool

Go 480 43 Updated May 6, 2025

Tool for working with Indirect System Calls in Cobalt Strike's Beacon Object Files (BOF) using SysWhispers3 for EDR evasion

C 81 9 Updated Apr 10, 2025

从内存中提取浏览器和Todesk用户凭证

C++ 260 31 Updated Apr 13, 2025

pypykatz plugin for volatility3 framework

Python 40 14 Updated Apr 5, 2024

程序员在家做饭方法指南。Programmer's guide about how to cook at home (Simplified Chinese only).

Dockerfile 84,689 9,944 Updated May 13, 2025

综合后渗透方面的杂烩

Go 355 31 Updated Apr 22, 2025

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Python 963 129 Updated Mar 14, 2025

TCP Port Redirection Utility

C 721 113 Updated Jan 31, 2023

A fork of the Go language with some tweaks

Go 49 2 Updated Jan 29, 2025

一款部署于云端或本地的隧道代理池中间件,可将静态代理IP灵活运用成隧道IP,提供固定请求地址,一次部署终身使用

Python 1,841 184 Updated Apr 9, 2025

针对Navicat的后渗透利用框架

Python 297 18 Updated Mar 21, 2025

Extract and execute a PE embedded within a PNG file using an LNK file.

Python 411 64 Updated Nov 2, 2024

全自动化,微信小程序 wxapkg 包 源代码还原工具, 线上代码安全审计

TypeScript 672 142 Updated Apr 27, 2025

自动化找白文件,用于扫描 EXE 文件的导入表,列出导入的DLL文件,并筛选出非系统DLL,符合条件的文件将被复制到特定的 X64 或 X86 文件夹

C++ 430 41 Updated Feb 20, 2025

A remote control program based on Gh0st: 实现了终端管理、进程管理、窗口管理、远程桌面、文件管理、语音管理、视频管理、服务管理、注册表管理等功能,优化全部代码及整理排版,修复内存泄漏缺陷,程序运行稳定。项目代码仅限于学习和交流用途。

C++ 1,040 8E92 358 Updated May 11, 2025

一键导出PC微信聊天记录工具

Go 4,434 351 Updated Apr 15, 2025

使用DoH + ECH实现的简单的Https和Websocket请求demo,可绕过GFW,用于研究流量隐藏技术

Go 118 9 Updated Jan 17, 2025

deadpool代理池工具,可从hunter、quake、fofa等网络空间测绘平台取高质量socks5代理,或本地导入socks5代理,轮询使用代理进行流量转发。

Go 470 66 Updated Apr 21, 2025

Automated Hosting Information Hunting Tool - Windows 主机信息自动化狩猎工具

C# 489 47 Updated Apr 15, 2025

Alternative Shellcode Execution Via Callbacks

C++ 1,564 312 Updated Nov 11, 2022

阿里云aliyun/腾讯云tencentcloud/华为云huaweicloud/aws等各种云厂商的accesskey运维安全工具,accesskey利用工具,包括但不限于创建ecs、ecs查询和命令执行、oss查询和批量下载等各种功能,aws accesskey rce;remote command execute

Python 522 42 Updated Jun 6, 2024

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

C# 544 58 Updated Mar 19, 2024

主要用于隐藏进程真实路径,进程带windows真签名

C++ 111 13 Updated Oct 15, 2024

一个半自动化springboot打点工具,内置目前springboot所有漏洞

Java 613 46 Updated Nov 20, 2024

Go实现的Trojan代理,支持多路复用/路由功能/CDN中转/Shadowsocks混淆插件,多平台,无依赖。A Trojan proxy written in Go. An unidentifiable mechanism that helps you bypass GFW. https://p4gefau1t.github.io/trojan-go/

Go 8,025 1,727 Updated Jul 14, 2024
Next
0