Skip to content
View PerryGore's full-sized avatar
  • City Colleges of Chicago
  • 4300 N. Narragansett Ave Chicago, IL 60634

Block or report PerryGore

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

一款可以检测WEB蜜罐并阻断请求的Chrome插件

JavaScript 803 71 Updated Aug 5, 2024

OrcaC2是一款基于Websocket加密通信的多功能C&C框架,使用Golang实现。

Go 625 86 Updated Dec 30, 2022

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

1,857 11 Updated Jun 8, 2024

CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839

60 11 Updated Feb 6, 2024

Discuss POC and Exp

Python 123 25 Updated Sep 13, 2024

Todesk静默运行补丁

118 24 Updated Dec 26, 2021

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Python 2,839 438 Updated Sep 10, 2024

绕过瑞数waf的动态验证机制,实现请求包重放,理论支持不同网站环境使用,如网页、小程序、APP等。

Python 151 25 Updated Sep 13, 2024

奇安信VPN任意用户密码重置

Go 251 81 Updated Aug 10, 2024

未授权检测的命令行版,支持批量检测

Python 135 25 Updated May 3, 2023

windows日志一键分析小工具

320 45 Updated Apr 17, 2022

Multi-architecture assembler for IDA Pro. Powered by Keystone Engine.

Python 1,476 355 Updated Sep 6, 2024
Python 5,595 549 Updated Aug 2, 2023

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

PowerShell 5,783 2,067 Updated Dec 16, 2023

1、点击“检测漏洞”,会自动检测该URL是否存在S2-001、S2-005、S2-009、S2-013、S2-016、S2-019、S2-020/021、S2-032、S2-037、DevMode、S2-045/046、S2-052、S2-048、S2-053、S2-057、S2-061、S2相关log4j2十余种漏洞。 2、“批量验证”,(为防止批量geshell,此功能已经删除,并不再开…

650 40 Updated Aug 21, 2024

通达OA漏洞检测工具

Java 281 23 Updated Jul 11, 2024

Conquer Any Code in VSCode: One-Click Comments, Conversions, UI-to-Code, and AI Batch Processing of Files! 在 VSCode 中征服任何代码:一键注释、转换、UI 图生成代码、AI 批量处理文件!💪

TypeScript 2,170 132 Updated Sep 10, 2024

常见密码哈希离线查询工具 , 包含算法类型'md5', 'md5x2', 'md5x3','sha1', 'ntlm', 'mysql', 'mysql5','md5_sha1', 'sha1_sha1', 'sha1_md5', 'md5_base64','md5_middle','base64_md5', 'md5_sha256', 'sha256','sm3'

Python 81 12 Updated Mar 7, 2024

Password Crack Framework

Ruby 500 56 Updated Feb 25, 2024

收集的文章 https://mrwq.github.io/tools/paper/

Python 1,708 397 Updated Sep 13, 2024

Hosted Reverse Shell generator with a ton of functionality. -- (Great for CTFs)

JavaScript 2,940 631 Updated Jul 8, 2024

各种漏洞poc、Exp的收集或编写

Python 2,370 969 Updated Jan 29, 2024

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1000多个poc/exp,长期更新。

3,534 742 Updated Sep 20, 2024

实时监控github上新增的cve、自定义关键字、安全工具更新、大佬仓库监控,并多渠道推送通知

Python 1,137 252 Updated Feb 14, 2023

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Go 2,661 401 Updated Aug 28, 2024

Venom - A Multi-hop Proxy for Penetration Testers

Go 1,987 348 Updated May 11, 2022

内网穿透(跨平台)

978 355 Updated Dec 31, 2016

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

PHP 3,194 488 Updated Aug 27, 2024

redis 4.x/5.x master/slave getshell module

C 337 50 Updated Feb 3, 2020

VoceChat Web App

TypeScript 1,698 170 Updated Sep 19, 2024
Next