Skip to content
View Hdys0vn's full-sized avatar

Block or report Hdys0vn

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Generate AES128 and AES256 Kerberos keys from a given username, password, and realm

Python 10 Updated Sep 18, 2024

Zerologon exploit with restore DC password automatically

Python 130 7 Updated Mar 15, 2024

Catfish CMS

PHP 8 1 Updated Mar 25, 2018

一款高效的 Socks5 代理采集与使用工具

Go 30 7 Updated Sep 13, 2024

A lightweight reverse proxy server that converts TLS traffic to TCP, allowing secure communication between clients and upstream servers.

Go 63 8 Updated Aug 16, 2024

web版linux(终端 文件 脚本 进程)、数据库(mysql pgsql oracle sqlserver 高斯 达梦 sqlite)、数据同步、redis(单机 哨兵 集群)、mongo统一管理操作平台。web version of linux(terminal file script process), database (mysql pgsql oracle sqlserver G…

Vue 1,884 407 Updated Aug 22, 2024

多组件客户端

Go 67 6 Updated Sep 7, 2024

Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势

Java 1,349 321 Updated Jan 18, 2022

A collaborative, multi-platform, red teaming framework

JavaScript 3,149 426 Updated Sep 17, 2024

Cobalt Strike 钉钉机器人上线提醒

Python 5 2 Updated Sep 8, 2024

批量获取攻防资产访问截图

Python 14 2 Updated Sep 13, 2024

redteam_evil_domain用于生成变体域名供红队或钓鱼演练使用。

Python 3 1 Updated Sep 13, 2024

Redis(<=5.0.5) RCE

C 989 192 Updated Sep 24, 2023

分享几个直接可用的内存马,记录一下学习过程中看过的文章

Java 930 156 Updated Mar 23, 2022

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Python 60,105 14,469 Updated Sep 16, 2024

MemShell List

Java 76 16 Updated Jul 18, 2023

A list for Web Security and Code Audit

891 157 Updated Aug 16, 2024

SmartBI 登录代码逻辑漏洞导致的远程代码执行利用工具

2 11 Updated Aug 8, 2023

轻量化全方位扫描器

Go 342 32 Updated Sep 20, 2024

"Golden" certificates

C# 630 102 Updated Aug 17, 2024

The smart contract security training ground for developers, security researchers and educators.

Solidity 919 908 Updated Aug 12, 2024

Make BASH stealthy and hacker friendly with lots of bash functions

Shell 170 17 Updated Sep 19, 2024

A RedTeam Toolkit

HTML 377 48 Updated Feb 18, 2024

一个方便逆向人员进行渗透的 burp 插件

JavaScript 60 3 Updated Sep 3, 2024

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

6,731 1,308 Updated Jan 23, 2024

杀内存马的工具,欢迎code review,提出更好的意见

Java 181 24 Updated Jan 5, 2024

此项目用来提取收集以往泄露的密码中符合条件的强弱密码

Python 1,090 307 Updated Apr 1, 2019

创建api路径fuzz字典

Python 4 2 Updated Mar 29, 2022
Next