[go: up one dir, main page]

Skip to content
View r0th-m's full-sized avatar

Block or report r0th-m

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Records an executable's network activity into a Full Packet Capture file (.pcap) and much more.

C# 123 5 Updated Sep 30, 2024

Over 100K open-source YARA signatures evaluated against over 280K files to give insights into the performance of each YARA rule.

PowerShell 22 3 Updated Dec 13, 2022

Leverage WindowsApp createdump tool to obtain an lsass dump

C++ 131 20 Updated Sep 20, 2024

The FLARE team's open-source tool to identify capabilities in executable files.

Python 4,281 526 Updated Oct 3, 2024

基于Go和YARA规则 对windows进程和文件进行检测

7 Updated Sep 20, 2024

阿里云accesskey利用工具

Python 1,133 174 Updated Apr 8, 2022

《APT Individual Combat Guide》

C++ 137 20 Updated Sep 26, 2024

Discovering Typo Squatting on your domains!

Python 59 4 Updated Jul 30, 2024

Tinymind - Write and sync your blog & thoughts with GitHub

TypeScript 536 38 Updated Sep 30, 2024

Apache IoTDB

Java 5,556 999 Updated Oct 3, 2024

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Python 475 164 Updated Nov 23, 2018

基于Go开发检索windows进程字符串工具

46 5 Updated Aug 15, 2024

Exploit for the vulnerability CVE-2024-43044 in Jenkins

Java 155 21 Updated Oct 2, 2024

Instant voice cloning by MIT and MyShell.

Python 28,987 2,826 Updated Aug 21, 2024

旨在以攻促防,针对Docker TCP socket的开源利用工具

Python 325 31 Updated Aug 27, 2024

基于 jdwp-shellifier 的进阶JDWP漏洞利用脚本(动态执行Java/Js代码并获得回显)

Python 217 21 Updated Jun 9, 2024

A library and a set of tools for exploiting and communicating with Google's Quick Share devices.

C++ 30 1 Updated Aug 27, 2024

此项目的POC来源为2024年以来各大威胁情报的高危漏洞复现,POC已通过nuclei或xray武器化,本项目旨在为网络安全爱好者们提供一点参考资料,可供个人研究使用,共勉

Python 215 39 Updated Aug 14, 2024

一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.

Python 389 54 Updated Sep 10, 2024

A list of open source web security scanners

878 121 Updated Oct 1, 2024

Remotely Enumerate sessions using undocumented Windows Station APIs

C++ 73 8 Updated Aug 21, 2024

A tool to make socks connections through HTTP agents

Python 678 113 Updated Mar 30, 2021

Dark Web OSINT Tool

Python 2,901 531 Updated Jul 6, 2024

内网资产收集、探测主机存活、端口扫描、域控定位、文件搜索、各种服务爆破(SSH、SMB、MsSQL等)、Socks代理,一键自动化+无文件落地扫描

C# 177 15 Updated Aug 10, 2024

Xeno-RAT is an open-source remote access tool (RAT) developed in C#, providing a comprehensive set of features for remote system management. Has features such as HVNC, live microphone, reverse prox…

C# 946 270 Updated Mar 5, 2024

magisk 一键集成环境,再也不用每次刷完机繁琐的配置环境了!

Shell 511 106 Updated Jul 20, 2024

《专 业 团 队》🕺🏿 🕺🏿 🕺🏿 🕺🏿 ⚰️🕺🏿 🕺🏿 🕺🏿 🕺🏿 | 专治 CSDN 广告与各种灵魂打击 | 🐵 油猴脚本 | TamperMonkey | Chrome | FireFox | CSDN 页面浮窗广告完全过滤净化 | 国服最强 CSDN 绿化脚本

JavaScript 3,618 150 Updated Jul 18, 2024

Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike & Empire.

332 49 Updated Jun 11, 2023
Next