Time to Pretend's repositories

Stargazers:1Issues:0Issues:0

520apkhook

将安卓远控Apk附加进普通的App中,运行新生成的App时,普通App正常运行,远控正常上线。Attach the Android remote control APK to a regular app. When running the newly generated app, the regular app runs normally and the remote control goes online normally.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

BeaconTool

Practice Go programming and implement CobaltStrike's Beacon in Go

Language:GoStargazers:0Issues:0Issues:0

burp-log4shell

Log4Shell scanner for Burp Suite

Language:KotlinLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BurpLog4j2Scan

Burpsuite被动扫描插件

Language:JavaStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

CTF-WAF

针对CTF线下赛的通用WAF,日志审计功能。

Language:PHPStargazers:0Issues:0Issues:0

dataease

人人可用的开源数据可视化分析工具。

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

geacon_pro

重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.

Language:GoStargazers:0Issues:0Issues:0

J0J0Xsec

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

Language:JavaStargazers:0Issues:0Issues:0

ICP-Checker

ICP备案查询,可查询企业或域名的ICP备案信息,自动完成滑动验证,保存结果到Excel表格,适用于新版的工信部备案管理系统网站,告别频繁拖动验证,以及某站*工具要开通VIP才可查看备案信息的坑

License:AGPL-3.0Stargazers:0Issues:0Issues:0

magic-animate

MagicAnimate: Temporally Consistent Human Image Animation using Diffusion Model

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

noPac

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Stargazers:0Issues:0Issues:0

powershell-obfuscation

powershell免杀混淆器,简单有效,VT全过。A simple and effective powershell obfuscaiton tool bypass Anti-Virus

Language:PowerShellStargazers:0Issues:0Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language:PythonStargazers:0Issues:0Issues:0

scaninfo

fast scan for redtools

Language:GoLicense:MITStargazers:0Issues:0Issues:0

SysWhispers3WinHttp

SysWhispers3WinHttp 基于SysWhispers3增添WinHttp分离加载,可免杀360核晶与Defender等杀软。(2023/06/06更新)

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

weblogger

针对ctf线下赛流量抓取(php)、真实环境流量抓取分析的工具

Stargazers:0Issues:0Issues:0

WeChatUserDB

GetWeChat DBPassword&&UserInfo(获取PC数据库密码以及相关微信用户信息支持多系统数据库解密)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0