Skip to content
View joelczk's full-sized avatar
  • National University of Singapore
  • Singapore

Organizations

@NUS-Fintech-Society

Block or report joelczk

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Various tips & tricks

Shell 3,096 389 Updated Sep 19, 2024

Shielder's public proof of concepts collection

Python 22 3 Updated Sep 6, 2024

Contextual Content Discovery Tool

Go 2,598 291 Updated Apr 29, 2024

Just Ceal It (可用于无代理合法抵御网络中间人攻击)

C# 479 59 Updated Aug 17, 2024

Erlang distribution weaknesses and tooling

Python 98 15 Updated Jul 8, 2024

配合 CVE-2023-22515 后台上传jar包实现RCE

Java 20 2 Updated Nov 9, 2023

CVE-2023-22527 内存马注入工具

Java 71 9 Updated Feb 21, 2024

Accept URLs on stdin, replace all query string values with a user-supplied value

Go 748 123 Updated Nov 23, 2022

Mac OS X Keychain Forensic Tool

Python 816 157 Updated May 19, 2023

Nuclear Pond is a utility leveraging Nuclei to perform internet wide scans for the cost of a cup of coffee.

Go 169 26 Updated Dec 29, 2023

免杀webshell生成工具

Python 715 138 Updated Apr 22, 2021

A red team tool that assists into extracting/dumping master credentials and/or entries from different password managers.

C++ 567 77 Updated Sep 19, 2024

Windows11 Penetration Suite Toolkit 一个开箱即用的windows渗透测试环境

2,142 206 Updated May 4, 2024

Jie stands out as a comprehensive security assessment and exploitation tool meticulously crafted for web applications. Its robust suite of features encompasses vulnerability scanning, information g…

Go 552 116 Updated Jul 5, 2024

Xray, Penetrates Everything. Also the best v2ray-core, with XTLS support. Fully compatible configuration.

Go 24,442 3,827 Updated Sep 20, 2024

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Python 2,994 814 Updated Nov 4, 2020

Collection of wordlists

Shell 2 Updated May 30, 2022
C 122 19 Updated Oct 29, 2023

Go scripts for checking API key / access token validity

Go 210 49 Updated Aug 3, 2021

PoC of how to exploit a RCE vulnerability of the example DAGs in Apache Airflow <1.10.11

Python 8 3 Updated Jun 1, 2021

A windows token impersonation tool

Python 276 35 Updated Apr 19, 2023

IP to ASN list

61 12 Updated Sep 19, 2024

gRPC-Web Pentesting Suite + Burp Suite Extension

Python 159 12 Updated Jul 6, 2024

Authenticated SSRF in Grafana

Python 76 28 Updated Jun 24, 2024

All about bug bounty (bypasses, payloads, and etc)

5,758 1,128 Updated Sep 8, 2023

Secret and/or credential patterns used for gf.

Shell 229 50 Updated Feb 10, 2023

A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.

Python 550 90 Updated Jul 16, 2021

PingCastle - Get Active Directory Security at 80% in 20% of the time

C# 2,291 283 Updated Sep 13, 2024

Covenant is a collaborative .NET C2 framework for red teamers.

C# 4,142 767 Updated Jul 18, 2024
Next