Skip to content
View ViCrack's full-sized avatar

Block or report ViCrack

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

exec BashCommand with only ! # $ ' ( ) < \ { } just 10 charset used in Bypass or CTF

HTML 204 14 Updated Aug 14, 2024

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Classic ASP 1,680 406 Updated Nov 15, 2020

飞书消息防撤回补丁PC版(别名:飞书电脑版防撤回插件,也叫:飞书防撤回补丁、飞书消息防撤回补丁)由“吾乐吧软件站”开发制作,本程序支持飞书7.13.8及以上版本,主要功能如下:1、支持文字消息防撤回 2、支持撤回消息提醒 3、支持消息永不已读(仅支持飞书7.15.9及以上版本) 4、支持屏蔽飞书升级 5、支持在线更新检测

58 2 Updated Sep 20, 2024

Gnirehtet provides reverse tethering for Android

Java 6,275 573 Updated Aug 11, 2024

A powerful Golang CLI application scaffold integrated with Logrus, arg parser, toml config, testify, Makefile, VSCode and Github Action.

Go 20 Updated Nov 2, 2023

Jar Analyzer - 一个JAR包分析工具,SCA漏洞分析,批量分析JAR包,方法调用关系搜索,字符串搜索,Spring组件分析,CFG程序分析,JVM栈帧分析,进阶表达式搜索,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码,一键分析BCEL字节码

Java 992 93 Updated Sep 24, 2024

A cross-platform and extendable version manager with support for Java, Node.js, Flutter, .Net & more

Go 2,701 94 Updated Sep 24, 2024

XXE Out-Of-Band multi-line content exfiltrator via external DTD using self-hosted HTTP and FTP servers

Python 5 1 Updated Aug 2, 2022

抽离出 utf-8-overlong-encoding 的序列化逻辑,实现 2 3 字节加密序列化数组

Java 105 9 Updated Mar 11, 2024

JNDI 注入利用工具, 支持 RMI, LDAP 和 LDAPS 协议, 包含多种高版本 JDK 绕过方式 | A JNDI injection exploit tool that supports RMI, LDAP and LDAPS protocols, including a variety of methods to bypass higher-version JDK

Java 292 22 Updated Sep 5, 2024

a rep for documenting my study, may be from 0 to 0.1

Java 1,850 283 Updated Sep 4, 2024

互联网黑话词汇表,包含“赋能、抓手、闭环、沉淀、打通”等阿里味儿词汇

TypeScript 700 44 Updated Aug 24, 2022

Hypervisor based anti anti debug plugin for x64dbg

C++ 1,244 282 Updated Jul 8, 2024

Dynamic unpacker and import fixer for Themida/WinLicense 2.x and 3.x.

Python 1,010 188 Updated Aug 19, 2023

安卓应用层抓包通杀脚本

Python 6,517 1,380 Updated Oct 20, 2023

Open-Source Remote Administration Tool For Windows C# (RAT)

C# 2,247 723 Updated Oct 16, 2023

sqlmap Xplus 基于 sqlmap,对经典的数据库注入漏洞利用工具进行二开!

Python 584 56 Updated May 8, 2024

JDBC Connection URL Attack

Java 386 42 Updated Sep 10, 2021

简易上传下载文件服务器

Go 39 5 Updated Jun 19, 2024

思源笔记免登录版本;可以不登录使用同步功能

TypeScript 266 43 Updated Sep 18, 2024

A privacy-first, self-hosted, fully open source personal knowledge management software, written in typescript and golang.

TypeScript 172 25 Updated Sep 10, 2024

🧰 玩转语雀-朴实无华的语雀工具集合,语雀知识库+团队资源批量导出/备份工具(无需Token)|浏览器插件助手

TypeScript 408 39 Updated Jun 15, 2024

GO Simple Tunnel - a simple tunnel written in golang

Go 15,797 2,464 Updated Aug 1, 2024

A Linux persistence tool!

Shell 142 15 Updated May 16, 2024

Nidhogg is an all-in-one simple to use rootkit.

C++ 1,719 262 Updated Apr 13, 2024

A Swagger API Exploit

JavaScript 1,150 127 Updated Jun 7, 2024

A Workflow Engine for Offensive Security

Go 5,276 874 Updated May 27, 2024
Python 279 27 Updated Jul 2, 2024

支持 Python3、JavaScript、Shell、Typescript 的定时任务管理平台(Timed task management platform supporting Python3, JavaScript, Shell, Typescript)

TypeScript 15,784 2,923 Updated Sep 24, 2024

JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 / CVE-2023-42820 / RCE 2021

Python 210 22 Updated May 16, 2024
Next