Skip to content
View whitesharks's full-sized avatar

Block or report whitesharks

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • edgetunnel Public template

    Forked from cmliu/edgetunnel

    在原版的基础上修改了显示 VLESS 配置信息转换为订阅内容。使用该脚本,你可以方便地将 VLESS 配置信息使用在线配置转换到 Clash 或 Singbox 等工具中。

    JavaScript GNU General Public License v2.0 Updated Sep 13, 2024
  • BypassAV Public

    Forked from yinsel/BypassAV

    一款基于PE Patch技术的后渗透免杀工具

    Updated Aug 5, 2024
  • 智简魔方业务管理系统V10应用免费下载

    Updated Jul 11, 2024
  • darkPulse Public

    Forked from fdx-xdf/darkPulse

    darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,目前免杀火绒,360核晶等国内常见杀软。

    Go Updated May 26, 2024
  • Yet another Ransomware gang tracker

    Python GNU General Public License v3.0 Updated May 21, 2024
  • CyberEdge Public

    Forked from Symph0nia/CyberEdge

    互联网资产综合扫描/攻击面测绘

    Python Updated May 16, 2024
  • rustdesk Public

    Forked from rustdesk/rustdesk

    An open-source remote desktop, and alternative to TeamViewer.

    Rust GNU Affero General Public License v3.0 Updated May 16, 2024
  • ARL-2 Public

    Forked from C3ting/ARL

    ARL官方仓库备份项目+指纹添加工具:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

    Python MIT License Updated May 13, 2024
  • ARL2024 Public

    Forked from Aabyss-Team/ARL

    ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

    Python MIT License Updated May 13, 2024
  • 2024年最新 Android 高可用黑科技应用保活,实现终极目标,最高适配Android 14 小米 华为 Oppo vivo 等最新机型 拒绝强杀 开机自启动

    C MIT License Updated Apr 16, 2024
  • asksky Public

    Forked from aurora-develop/aurora

    free

    Go MIT License Updated Apr 7, 2024
  • asking Public

    Forked from PawanOsman/ChatGPT

    OpenAI API Free Reverse Proxy

    TypeScript GNU Affero General Public License v3.0 Updated Apr 7, 2024
  • Nessus扫描报告自动化生成工具

    Python Apache License 2.0 Updated Apr 7, 2024
  • Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 9…

    C MIT License Updated Mar 27, 2024
  • WorkerVless2sub Public template

    Forked from cmliu/WorkerVless2sub

    这个是一个将 Cloudflare Workers - VLESS 搭配 自建优选域名 的 订阅生成器

    JavaScript Updated Mar 19, 2024
  • 基于 OPSEC 的 CobaltStrike 后渗透自动化链

    Updated Mar 11, 2024
  • 锤子便签批量导出Markdown

    Python Updated Jan 31, 2024
  • btcloud Public

    Forked from flucont/btcloud

    PHP开发的宝塔面板第三方云端

    PHP MIT License Updated Dec 30, 2023
  • v2ray-agent Public

    Forked from mack-a/v2ray-agent

    Xray、Tuic、hy2、sing-box 八合一一键脚本

    Shell GNU Affero General Public License v3.0 Updated Nov 29, 2023
  • Tools Public

    Forked from leitbogioro/Tools

    Something about tools

    Shell Updated Nov 24, 2023
  • Supershell Public

    Forked from tdragon6/Supershell

    Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell

    MIT License Updated Sep 26, 2023
  • 猫猫Cs:基于Cobalt Strike[4.5]二开 (原dogcs二开移植)

    Updated Apr 25, 2023
  • Gh0st2023 Public

    Forked from shuai19980/Gh0st2023

    重写免杀版Gh0st远控、大灰狼远控免杀,目前可免杀360、火绒、腾讯电脑管家等主流杀软。

    C++ Updated Apr 4, 2023
  • AM0N-Eye Public

    Forked from libmifan/AM0N-Eye
    C Updated Mar 26, 2023
  • Ingram Public

    Forked from jorhelp/Ingram

    网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool

    Python GNU General Public License v3.0 Updated Dec 15, 2022
  • PrintNotifyPotato

    C# Updated Dec 2, 2022
  • Updated Oct 26, 2022
  • Heimdallr Public

    Forked from Ghr07h/Heimdallr

    一款完全被动监听的谷歌插件,用于高危指纹识别、蜜罐特征告警和拦截、机器特征对抗

    JavaScript GNU General Public License v2.0 Updated Oct 17, 2022
  • teleport Public

    Forked from tp4a/teleport

    Teleport是一款简单易用的堡垒机系统。

    Python Apache License 2.0 Updated Sep 23, 2022
  • Checklist of the most important security countermeasures when designing, testing, and releasing your API

    MIT License Updated Aug 31, 2022