Mkrxsl (Miscf)

Miscf

Geek Repo

Location:Solar System

Github PK Tool:Github PK Tool

Mkrxsl's repositories

meiTuan

美团app爬虫

AhMyth-Android-RAT

Android Remote Administration Tool

Language:SmaliLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Android-RATList

Android - Remote Access Trojan List

Language:CStargazers:0Issues:0Issues:0

appdbg

make it possible to run android dex file with original Java Virtual Machine.

Language:KotlinLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awesome-chatgpt-prompts-zh

ChatGPT 中文调教指南。各种场景使用指南。学习怎么让它听你的话。

License:MITStargazers:0Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:0Issues:0

CamPhish

Grab cam shots from target's phone front camera or PC webcam just sending a link.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CyberChef

The Cyber Swiss Army Knife - a web app for encryption, encoding, compression and data analysis

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

FakerAndroid

A tool translate a apk file to common android project and support so hook include il2cpp c++ scaffolding

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

ibox-wtoken-server

ibox-wtoken-server

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

jquery.json-viewer

jQuery plugin for displaying JSON data

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

HiddenDesktop

HVNC for Cobalt Strike

License:MITStargazers:0Issues:0Issues:0

Ingram

网络摄像头漏洞扫描工具 | Webcam vulnerability scanning tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

jjjjjjjjjjjjjs

爬网站JS文件,自动fuzz api接口,指定api接口(针对前后端分离项目,可指定后端接口地址),回显api响应

License:MITStargazers:0Issues:0Issues:0

kernel_delete_terminate

wipe file , terminate process in kernel mode.

Language:CStargazers:0Issues:0Issues:0

LoaderFly

助力每一位RT队员,快速生成免杀木马

Stargazers:0Issues:0Issues:0

malware_analysis

Various snippets created during malware analysis

Language:PythonStargazers:0Issues:0Issues:0

njRAT

NjRAT is a Remote Administration Tool. This repository contains a Njrat Editions.

Stargazers:0Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

License:MITStargazers:0Issues:0Issues:0

r0chrome

r0chrome是一款对chromium源码进行定制的浏览器,支持爬虫/JS逆向工程师进行辅助分析网页

Stargazers:0Issues:0Issues:0

RsaCtfTool

RSA attack tool (mainly for ctf) - retreive private key from weak public key and/or uncipher data

License:NOASSERTIONStargazers:0Issues:0Issues:0

Security-List

If you have any good suggestions or comments during the search process, please feedback some index experience in issues. Thank you for your participation.查阅过程中,如果有什么好的意见或建议,请在Issues反馈,感谢您的参与。

Stargazers:0Issues:0Issues:0

shiro_attack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)

Stargazers:0Issues:0Issues:0

shiroMemshell

利用shiro反序列化注入冰蝎内存马

Language:JavaStargazers:0Issues:0Issues:0

SimpleRemoter

基于gh0st的远程控制器:实现了终端管理、进程管理、窗口管理、远程桌面、文件管理、语音管理、视频管理、服务管理、注册表管理等功能,优化全部代码及整理排版,修复内存泄漏缺陷,程序运行稳定。项目代码仅限于学习和交流用途。

Stargazers:0Issues:0Issues:0

Supershell

Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell

License:MITStargazers:0Issues:0Issues:0

Telegram-Stealer

Steal Telegram Session bypass 2fa using powershell script

Language:PowerShellStargazers:0Issues:0Issues:0

Trojan.Win32.Wacatac.C-ml

the name of virus is the detection of microsoft defender, is the tipic antivirus

Stargazers:0Issues:0Issues:0

unidbg-server

springboot运行unidbg

Stargazers:0Issues:0Issues:0