Skip to content
View 1in3r's full-sized avatar

Block or report 1in3r

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A simple MobaXterm password extraction tool.

C# 34 3 Updated Aug 8, 2024

Nacos 综合利用工具

135 9 Updated Aug 19, 2024

The Swiss Army knife for 802.11, BLE, HID, CAN-bus, IPv4 and IPv6 networks reconnaissance and MITM attacks.

Go 16,281 1,446 Updated Sep 17, 2024

A tool to perform Kerberos pre-auth bruteforcing

Go 2,578 414 Updated Aug 20, 2024

从流量包匹配敏感信息的工具-可用作bp、浏览器的下游代理。0感知、无卡顿,支持https。

Go 159 8 Updated Aug 25, 2024

闪电搜索是一个用户友好的多平台资产测绘客户端,支持Fofa、hunter、360quake、Zoomeye、零零信安等多平台界面化搜索

97 5 Updated Aug 22, 2024

AeroSpace is an i3-like tiling window manager for macOS

Swift 5,791 91 Updated Sep 10, 2024

Burpsuite存储桶配置不当漏洞检测插件

Java 19 Updated Dec 12, 2023

MDUT-Extend(扩展版本)

504 16 Updated Aug 29, 2024

java-web 自动化鉴权绕过

Go 203 10 Updated Aug 20, 2024

DNSLOG、httplog、rmilog、ldaplog、jndi 等都支持,完全匿名 产品(fuzz.red),Alphalog与传统DNSLog不同,更快、更安全。

Go 413 50 Updated Apr 7, 2023

自动化反编译微信小程序,小程序安全评估工具,发现小程序安全问题,自动解密,解包,可还原工程目录,支持Hook,小程序修改

Go 3,220 687 Updated Sep 20, 2024

NacosExploit 命令执行 内存马等利用

Java 161 16 Updated Jul 18, 2024

密探渗透测试工具包含资产信息收集,子域名爆破,搜索语法,资产测绘(FOFA,Hunter,quake, ZoomEye),指纹识别,敏感信息采集,文件扫描、密码字典等功能

856 63 Updated Sep 1, 2024

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1000多个poc/exp,长期更新。

3,535 742 Updated Sep 20, 2024

一款用Go语言编写的数据库自动化提权工具,支持Mysql、MSSQL、Postgresql、Oracle、Redis数据库提权、命令执行、爆破以及ssh连接

Go 713 86 Updated Aug 30, 2023

miniprogram track 是用于小程序安全审计的工具包(反编译、调试、代码审计)

TypeScript 56 8 Updated May 11, 2024

魔改版,实现冰蝎直连内存马,无需修改冰蝎客户端

69 3 Updated Jan 3, 2024

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Java 681 92 Updated Jun 24, 2024

云安全利用工具-云平台AK/SK-WEB利用工具,添加AK/SK自动检测资源,无需手动执行,支持云服务器、存储桶、数据库操作

Java 444 51 Updated Aug 12, 2024

通过生成不同hash的ico并写入程序中,实现批量bypass360QVM

Python 205 19 Updated Aug 10, 2023

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

C 2,239 295 Updated Apr 17, 2024

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

C++ 2,677 686 Updated Sep 14, 2024

Fastjson姿势技巧集合

1,600 337 Updated Oct 20, 2023

本程序为美国NSA的方程式工具包图形界面版,由ABC_123于2017年开始编写,仅用来扫描和验证MS17-010、MS09-050、MS08-067漏洞,并可协助管理员修复系统漏洞。

341 21 Updated Sep 6, 2024

A Swagger API Exploit

JavaScript 1,148 127 Updated Jun 7, 2024

Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell

1,438 186 Updated Sep 26, 2023

实战沉淀字典

1,153 146 Updated Aug 13, 2024

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

PHP 3,196 490 Updated Aug 27, 2024

The easiest way to run WireGuard VPN + Web-based Admin UI.

JavaScript 2 Updated Apr 25, 2024
Next