Skip to content
View j7ur8's full-sized avatar

Block or report j7ur8

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results
Python 43 8 Updated Jun 22, 2021

一款用于自动化处理内存取证的Python脚本,并提供GUI界面

Python 282 17 Updated Feb 2, 2024

CTF-NetA是一款专门针对CTF比赛的网络流量分析工具,可以对常见的网络流量进行分析,快速自动获取flag。

286 10 Updated Sep 30, 2024

MDUT-Extend(扩展版本)

520 19 Updated Aug 29, 2024

存储桶遍历漏洞利用工具

Java 266 14 Updated Jul 25, 2024

🍺基于Django的博客系统

Python 6,583 2,700 Updated Oct 8, 2024

My Blog Using Sanic

Vue 638 173 Updated Jul 20, 2023

个人发卡源码,发卡系统,二次元发卡系统,二次元发卡源码,发卡程序,动漫发卡,PHP发卡源码,异次元发卡

PHP 3,379 670 Updated Oct 8, 2024

It can be either a JNDIExploit or a ysoserial.

Java 1,502 179 Updated Sep 16, 2024

TCP/UDP Non-HTTP Proxy Extension (NoPE) for Burp Suite.

Java 1,546 235 Updated May 25, 2024

Java Source Code Obfuscator(java源代码混淆器)

Java 203 33 Updated Apr 23, 2024

这是一个一键辅助抓取360安全浏览器密码的CobaltStrike脚本以及解密小工具,用于节省红队工作量,通过下载浏览器数据库、记录密钥来离线解密浏览器密码。

C# 605 91 Updated Apr 4, 2021

Tunnel all your traffic over Websocket or HTTP2 - Bypass firewalls/DPI - Static binary available

Rust 4,203 364 Updated Oct 8, 2024

BurpSuite插件集成Ehole指纹库并进行常见OA弱口令爆破插件

Java 532 30 Updated Sep 5, 2024

DecryptTools-综合解密

961 108 Updated Sep 30, 2024

关于红队方面的学习资料

1,167 182 Updated Jan 3, 2024

Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell

1,451 187 Updated Sep 26, 2023

一款支持自定义的 Java 内存马生成工具|A customizable Java in-memory webshell generation tool.

Java 1,613 181 Updated Sep 14, 2024

Markdown Viewer

Java 3 1 Updated May 22, 2021

Hunts out CobaltStrike beacons and logs operator command output

C# 875 104 Updated Sep 4, 2024

RevSuit is a flexible and powerful reverse connection platform designed for receiving connection from target host in penetration.

Go 517 62 Updated Jun 1, 2023

Lightweight real-time memory management application to monitor and clean system memory on your computer.

C 6,048 449 Updated Sep 16, 2024

IDA pro plugin to find crypto constants (and more)

Python 1,327 234 Updated May 7, 2024

WeChatOpenDevTool 微信小程序强制开启开发者工具

Python 1,943 553 Updated Sep 15, 2024

A beacon object file implementation of PoolParty Process Injection Technique.

C 316 37 Updated Dec 21, 2023

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

C 927 131 Updated Dec 11, 2023

An online AV evasion platform written in Springboot (Golang, Nim, C) supports inline, local and remote loading of Shellocde methods.

Java 117 11 Updated Jan 25, 2024

Example Firefox add-ons created using the WebExtensions API

JavaScript 4,086 2,618 Updated Sep 9, 2024

Automatic SSTI detection tool with interactive interface

Python 782 92 Updated Aug 28, 2024
Next