[go: nahoru, domu]

Skip to content
View NickYan7's full-sized avatar
😪
😪
  • USA

Block or report NickYan7

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Borrow cookies from your browser's authenticated session for use in Python scripts.

Python 738 109 Updated Nov 3, 2024

Mimikatz log parser, written in JS, hosted in a browser (client side)

HTML 1 Updated Jul 28, 2019

C# program to take a full size screenshot or a recording of the user's desktop. Takes in 0-3 flags

C# 84 25 Updated Oct 2, 2020

tbot-upnp is a small tool that can cast telegram videos to other devices through the upnp protocol. tbot-upnp是一个可以将telegram视频通过upnp协议投屏至其他设备的小工具

Go 16 Updated Dec 21, 2023

A flexible PE loader, loading module in memory. Most of the functions can be inline, compatible for shellcode.

C 171 66 Updated Oct 17, 2024

基于C#编写的WannaCry模拟病毒,通常应用于网络安全应急演练

C# 217 55 Updated Jan 7, 2024

一款高性能 HTTP 内存代理 | 哥斯拉插件 | readteam | 红队 | 内存马 | Suo5 | Godzilla | 正向代理

247 29 Updated Aug 8, 2023

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Python 8,978 2,685 Updated Oct 29, 2024

Native cross-platform MongoDB management tool

C++ 9,308 797 Updated Sep 22, 2022

A DLL hijack implements Chrome full portability as well as tab enhancements.

C++ 759 81 Updated Nov 2, 2024

AutoStart teamserver and listeners with services

69 14 Updated Dec 23, 2021

Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.

Python 2,380 370 Updated Sep 10, 2024

MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.

C# 217 22 Updated Aug 7, 2024

tun2socks - powered by gVisor TCP/IP stack

Go 3,337 456 Updated Oct 12, 2024

Automatically exported from code.google.com/p/slumber

Java 1 Updated Mar 14, 2015

Chrome Password Decryptor - Recover locally saved accounts on Chrome (v80 and older versions) and other Chromium based browsers

C# 58 15 Updated Mar 11, 2020

Burp HTTP history browser (BHHB) - A tool to view HTTP history exported from Burp Suite Community Edition

HTML 113 14 Updated Oct 10, 2024

一个浏览器数据(密码|历史记录|Cookie|书签|下载记录)的导出工具,支持主流浏览器。

C# 582 57 Updated Sep 13, 2024

A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE

Python 785 121 Updated May 19, 2024

C# Lsass parser

C# 279 48 Updated Oct 13, 2021

Exploit Code for CVE-2020-1472 aka Zerologon

Python 382 67 Updated Nov 5, 2020

Module for creating and displaying Toast Notifications on Microsoft Windows 10.

PowerShell 1,433 123 Updated Sep 3, 2024

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

C 492 62 Updated Aug 8, 2024

Identifies the bytes that Microsoft Defender flags on.

C# 2,306 397 Updated Sep 14, 2023

Various Cobalt Strike BOFs

C 576 56 Updated Oct 16, 2022

SharpClipHistory is a .NET application written in C# that can be used to read the contents of a user's clipboard history in Windows 10 starting from the 1809 Build.

C# 188 33 Updated Jan 23, 2020

Some usefull Scripts and Executables for Pentest & Forensics

PowerShell 1,084 239 Updated Oct 21, 2024

Not PowerShell

C# 444 85 Updated Sep 24, 2016

Babel-Shellfish deobfuscates and scans Powershell scripts on real-time right before each line execution.

C 41 14 Updated Nov 10, 2018
Next