[go: nahoru, domu]

Skip to content
View flywithoutwings's full-sized avatar
Block or Report

Block or report flywithoutwings

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

(Steam汉化补丁) My Cute Roommate

5 Updated May 3, 2023

oracle 数据库命令执行

527 100 Updated Nov 6, 2020

Enumerate Domain Data

C# 311 59 Updated Sep 13, 2023

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Python 2,793 431 Updated Aug 5, 2024

Ladon for Kali 全平台开源内网渗透扫描器,Windows/Linux/Mac/路由器内网渗透,使用它可轻松一键批量探测C段、B段、A段存活主机、高危漏洞检测MS17010、SmbGhost,远程执行SSH/Winrm,密码爆破SMB/SSH/FTP/Mysql/Mssql/Oracle/Winrm/HttpBasic/Redis,端口扫描服务识别PortScan指纹识别/Htt…

Go 1,567 294 Updated Dec 15, 2023

SmartTube - an advanced player for set-top boxes and tvs running Android OS

Java 18,055 1,023 Updated Aug 5, 2024

Download comics novels 小说漫画下载工具 小説漫画のダウンローダ 小說漫畫下載:腾讯漫画 大角虫漫画 有妖气 咪咕 SF漫画 哦漫画 看漫画 漫画柜 汗汗酷漫 動漫伊甸園 快看漫画 微博动漫 733动漫网 大古漫画网 漫画DB 無限動漫 動漫狂 卡推漫画 动漫之家 动漫屋 古风漫画网 36漫画网 亲亲漫画网 乙女漫画 webtoons 咚漫 ニコニコ静画 ComicWa…

JavaScript 3,006 316 Updated Jul 30, 2024

爬虫集合

22,090 4,802 Updated Sep 27, 2023

红队作战中比较常遇到的一些重点系统漏洞整理。

2,452 469 Updated Jul 17, 2021

A cli for cracking, testing vulnerabilities on Json Web Token(JWT)

Python 108 19 Updated Jul 30, 2024
Python 65 27 Updated Sep 10, 2019

SSH-MITM - ssh audits made simple

Python 1,278 135 Updated Jul 6, 2024

Weblogic一键漏洞检测工具,V1.5,更新时间:20200730

Python 2,145 408 Updated May 22, 2023

A free utility that finds malware, adware and other security threats

Visual Basic 6.0 683 108 Updated Apr 18, 2024

⚡ Worlds fastest steghide cracker, chewing through millions of passwords per second ⚡

C++ 972 107 Updated Oct 10, 2023

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Vue 10,094 1,798 Updated Jul 19, 2024

poc-collection 是对 github 上公开的 PoC 进行收集的一个项目。

283 105 Updated Dec 29, 2020

Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。

341 56 Updated Feb 15, 2021

mssqlproxy is a toolkit aimed to perform lateral movement in restricted environments through a compromised Microsoft SQL Server via socket reuse

Python 711 112 Updated Feb 16, 2021

CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability

Python 334 108 Updated Dec 30, 2018

通达OA 任意用户登录漏洞

Python 356 110 Updated Aug 27, 2020
PowerShell 20 5 Updated Aug 21, 2020

红队综合渗透框架

Python 1,158 214 Updated May 11, 2023

一键ThinkPHP漏洞检测

Python 1,092 184 Updated Nov 1, 2023

适用于 Qv2ray v2.6+ 的 Trojan-Go 插件

C++ 252 74 Updated Aug 17, 2021

A platform for building proxies to bypass network restrictions.

Go 28,587 4,562 Updated Aug 5, 2024

Shadowsocks/SS一键脚本、ShadowsocksR/SSR一键脚本、V2Ray一键脚本、trojan一键脚本、VPS教程

Shell 2,332 1,012 Updated Dec 10, 2022

install latest or LTS linux kernel and enable BBR or BBR plus

Shell 4,678 1,410 Updated Jul 26, 2024
Next