Skip to content
View zwh1458's full-sized avatar

Block or report zwh1458

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • 基于Go编写的windows日志分析工具

    Updated Jul 19, 2024
  • Nacos Derby命令执行漏洞利用脚本

    Python Updated Jul 19, 2024
  • jeecg- Public

    Forked from MInggongK/jeecg-

    JeecgBoot综合漏洞利用工具

    Java Updated Jul 11, 2024
  • WiFi密码暴力破解工具-图形界面

    Python Updated Jul 7, 2024
  • a signal handler race condition in OpenSSH's server (sshd)

    C Updated Jul 1, 2024
  • geoserver后台漏洞检测一键化工具

    Updated Jun 29, 2024
  • C_Sep_Loader Public

    Forked from 1K0ng/C_Sep_Loader

    一个简单的远程分离的加载器,免杀国内大部分杀软(360 火绒 Windows Defender 金山毒霸 电脑管家)

    C Apache License 2.0 Updated Jun 29, 2024
  • CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code

    C Updated Jun 15, 2024
  • BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel

    C MIT License Updated Jun 13, 2024
  • hfs-exp-tool Public

    Forked from 10cks/hfs-exp-tool
    Updated Jun 13, 2024
  • WeChatOpenDevTool 微信小程序强制开启开发者工具

    Python Updated Jun 7, 2024
  • fuso Public

    Forked from editso/fuso

    一款体积小, 快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具 支持多连接,级联代理,传输加密 (A small volume, fast, stable, efficient, and lightweight intranet penetration, port forwarding tool supports multiple connections, cascading prox…

    Rust GNU General Public License v3.0 Updated May 19, 2024
  • blackjump Public

    Forked from tarihub/blackjump

    JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 / CVE-2023-42820 / RCE 2021

    Python MIT License Updated May 16, 2024
  • 使用 Godzilla 一键注入 Suo5 内存马

    Java Updated Apr 29, 2024
  • graftcp Public

    Forked from hmgle/graftcp

    A flexible tool for redirecting a given program's TCP traffic to SOCKS5 or HTTP proxy.

    C GNU General Public License v3.0 Updated Apr 20, 2024
  • SharpThief Public

    Forked from INotGreen/SharpThief

    一键提取exe的图标、嵌入图标、资源信息、版本信息、修改时间、数字签名,降低程序熵值

    C# Updated Mar 19, 2024
  • WeChatMsg Public

    Forked from LC044/WeChatMsg

    提取微信聊天记录,将其导出成HTML、Word、CSV文档永久保存,对聊天记录进行分析生成年度聊天报告

    Python GNU General Public License v3.0 Updated Mar 2, 2024
  • dicttools Public

    Forked from kkbo8005/dicttools

    社工密码字典生成工具

    Java Updated Mar 1, 2024
  • poc2jar Public

    Forked from f0ng/poc2jar

    Java编写,Python作为辅助依赖的漏洞验证、利用工具,添加了进程查找模块、编码模块、命令模块、常见漏洞利用GUI模块、shiro rememberMe解密模块,加快测试效率

    Java Updated Feb 25, 2024
  • fofaEX Public

    Forked from 10cks/fofaEX

    FOFA EX 是一款基于fofa api实现的红队综合利用工具,可基于模板进行插件加载,目前集成了httpX可进行fofa搜索结果一键探活,插件已支持nuclei,可进行一键扫描。集成了 fofa 官方的四十个 api 接口,增加搜索数量调整、翻页、iconHash生成、搜索耗时统计、当前用户个人账户信息查询等功能,查询结果可实施编辑与表内搜索,可进行导出; 增加快捷语法编辑记录功能,可将…

    Java MIT License Updated Dec 31, 2023
  • Python Updated Dec 7, 2023
  • Pillager Public

    Forked from qwqdanchun/Pillager

    Pillager是一个适用于后渗透期间的信息收集工具

    C# MIT License Updated Nov 16, 2023
  • MoreFind Public

    Forked from mstxq17/MoreFind

    一款用于快速导出URL、Domain和IP的小工具

    Go Updated Oct 19, 2023
  • CVE-2023-38646 Metabase RCE

    Java Updated Oct 11, 2023
  • API-T00L Public

    Forked from pykiller/API-T00L

    互联网厂商API利用工具。

    Java GNU General Public License v3.0 Updated Sep 14, 2023
  • impacket-gui

    Python Updated Sep 4, 2023
  • wxapkg Public

    Forked from wux1an/wxapkg

    微信小程序 .wxapkg 文件扫描 + 解密 + 解包工具

    Go Updated Aug 3, 2023
  • HTTP/HTTPS Proxy 用flutter框架开发

    Dart Apache License 2.0 Updated Jul 26, 2023
  • 集Fofa、Hunter鹰图、Shodan、360 quake、Zoomeye 钟馗之眼、censys 为一体的空间测绘gui图形界面化工具,支持一键采集爬取和导出fofa、shodan等数据,方便快捷查看

    Python MIT License Updated Jul 22, 2023
  • 金蝶云星空 erp反序列化命令执行漏洞批量扫描POC&EXP,带命令回显

    Python Updated Jul 20, 2023