Skip to content
View Mr-Aur0ra's full-sized avatar
:octocat:
:octocat:

Block or report Mr-Aur0ra

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

本程序为美国NSA的方程式工具包图形界面版,由ABC_123于2017年开始编写,仅用来扫描和验证MS17-010、MS09-050、MS08-067漏洞,并可协助管理员修复系统漏洞。

369 21 Updated Sep 30, 2024

致远OA综合利用工具

Python 382 72 Updated Jun 3, 2021

Cyber Security ALL-IN-ONE Platform

TypeScript 6,551 826 Updated Oct 10, 2024

generate CobaltStrike's cross-platform payload

C 2,261 344 Updated Nov 20, 2023

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

1,504 95 Updated Oct 9, 2024

Open Source EDR for Windows

Go 1,146 138 Updated Feb 25, 2023

A list for Web Security and Code Audit

908 161 Updated Aug 16, 2024

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Go 2,737 405 Updated Aug 28, 2024

DDoS Script (DDoS Panel) with Multiple Bypass ( Cloudflare UAM,CAPTCHA,BFM,NOSEC / DDoS Guard / Google Shield / V Shield / Amazon / etc.. )

Python 648 278 Updated Jul 25, 2023

开源微信爬虫:爬取公众号所有 文章、阅读量、点赞量和评论内容。易部署。持续维护!!!

Python 2,375 598 Updated Mar 31, 2023

《APT Individual Combat Guide》

C++ 140 20 Updated Oct 4, 2024

yuque 语雀知识库下载

TypeScript 532 87 Updated Sep 14, 2024

shared samples from #dailyphish and/or #apt tweets

HTML 31 2 Updated Oct 9, 2024

漏洞文库 wiki.wy876.cn

HTML 360 70 Updated Sep 28, 2024

My notes on pwn

256 22 Updated Sep 1, 2024

This comprehensive and central repository is designed for cybersecurity enthusiasts, researchers, and professionals seeking to stay ahead in the field. It provides a valuable resource for those ded…

C++ 69 10 Updated Oct 8, 2024

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

C++ 231 46 Updated May 27, 2024

An easily modifiable shellcode template for Windows x64 written in C

C 192 29 Updated Jun 14, 2023

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C++ 44,102 1,924 Updated Sep 18, 2024

Shikata ga nai (仕方がない) encoder ported into go with several improvements

Go 1,458 206 Updated Feb 22, 2024

tailscale‘s selfhosted derp-server docker image

Dockerfile 281 72 Updated Jul 15, 2024

爬代理

Python 6 1 Updated Jun 20, 2024

Umami is a simple, fast, privacy-focused alternative to Google Analytics.

TypeScript 22,251 4,147 Updated Oct 9, 2024
3 Updated Jun 29, 2024

DetectDee: Hunt down social media accounts by username, email or phone across social networks.

Go 1,246 128 Updated Aug 26, 2023

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Python 703 108 Updated Sep 9, 2024

Python scraper based on AI

Python 14,807 1,209 Updated Oct 10, 2024

Vulnerable server used for learning software exploitation

C 990 255 Updated Oct 9, 2020

Slint is a declarative GUI toolkit to build native user interfaces for Rust, C++, or JavaScript apps.

Rust 17,167 582 Updated Oct 10, 2024
Next