[go: nahoru, domu]

Skip to content
View Ushura's full-sized avatar

Block or report Ushura

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results
Go 411 28 Updated Aug 14, 2024

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments…

Python 2,144 401 Updated Aug 15, 2024

Unexpected information 是用于标记请求包中的一些敏感信息、JS接口和一些特殊字段的BurpSuite 插件。

Java 570 57 Updated Jan 4, 2021

本程序为美国NSA的方程式工具包图形界面版,由ABC_123于2017年开始编写,仅用来扫描和验证MS17-010、MS09-050、MS08-067漏洞,并可协助管理员修复系统漏洞。

340 21 Updated Sep 6, 2024

MS17-010

Python 2,126 1,103 Updated Jun 20, 2023
JavaScript 624 206 Updated May 9, 2024

A simple Sleepmask BOF example

C++ 39 12 Updated Sep 4, 2024

dirsx 是一款能够自动化过滤扫描结果的目录扫描工具

Go 44 2 Updated Sep 6, 2024

A tool that takes over Windows Updates to craft custom downgrades and expose past fixed vulnerabilities

Python 473 61 Updated Sep 6, 2024

本工具为jeecg框架漏洞利用工具非jeecg-boot!

Java 100 9 Updated Aug 13, 2024

eBSploit适用于内网渗透中遇到MS17-010漏洞的情况快速上线公网msf及cs,同时支持自定义dll命令执行、会话迁移等操作。

Ruby 54 9 Updated Aug 18, 2024

基于frp-0.58.1魔改二开,随机化socks5账户密码及端口、钉钉上线下线通知、配置文件oss加密读取、域前置防止溯源、源码替换/编译混淆等

Go 208 38 Updated Aug 6, 2024

Binary Ninja plugin to identify obfuscated code and other interesting code constructs

Python 553 60 Updated Apr 29, 2024

Tunnel TCP connections through a file

C# 850 71 Updated Aug 30, 2024

Program for determining types of files for Windows, Linux and MacOS.

JavaScript 7,259 711 Updated Sep 7, 2024

Resolve the issue of DLLmain function in white and black DLLs hanging when calling shellcode

C++ 90 21 Updated May 28, 2024

从流量包匹配敏感信息的工具-可用作bp、浏览器的下游代理。0感知、无卡顿,支持https。

Go 139 6 Updated Aug 25, 2024

Use python to perform Kerberos pre-auth bruteforcing

Python 184 39 Updated Apr 16, 2023

A tool to perform Kerberos pre-auth bruteforcing

Go 2,569 414 Updated Aug 20, 2024

rad加crawlergo爬虫,查漏补缺

HTML 108 21 Updated Jun 21, 2021

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1000多个poc/exp,长期更新。

3,434 723 Updated Sep 8, 2024
Batchfile 14 4 Updated Jul 16, 2024

A tool for reverse engineering Android apk files

Java 19,804 3,560 Updated Sep 7, 2024

密探渗透测试工具包含资产信息收集,子域名爆破,搜索语法,资产测绘(FOFA,Hunter,quake, ZoomEye),指纹识别,敏感信息采集,文件扫描、密码字典等功能

780 49 Updated Sep 1, 2024

【Hello-CTF labs】一个想帮你收集所有RCE技巧的靶场。

Hack 103 8 Updated Aug 24, 2024

The new bridge between Burp Suite and Frida!

Java 1,611 206 Updated Mar 28, 2024
Next