MIkaesan's starred repositories

devtools

⚙️ Browser devtools extension for debugging Vue.js applications.

Language:TypeScriptLicense:MITStargazers:24465Issues:0Issues:0

CVE-2024-4367-POC

CVE-2024-4367 arbitrary js execution in pdf js

Language:PythonStargazers:40Issues:0Issues:0

CVE-2024-27198-RCE

CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4

Language:PythonStargazers:128Issues:0Issues:0

fiddler-everywhere-enhance

Fiddler Everywhere is a secure and modern web debugging proxy for macOS, Windows, and Linux.

Language:JavaScriptStargazers:1154Issues:0Issues:0

buut

一款使用rust开发的高性能正反向代理隧道工具,基于多路复用技术。

Stargazers:85Issues:0Issues:0

d-eyes

D-Eyes为M-SEC社区一款检测与响应工具

Language:YARALicense:GPL-3.0Stargazers:422Issues:0Issues:0

webcgi-exploits

Multi-language web CGI interfaces exploits.

Language:PHPLicense:Apache-2.0Stargazers:382Issues:0Issues:0

JuicyPotatoNG

Another Windows Local Privilege Escalation from Service Account to System

Language:C++License:MITStargazers:777Issues:0Issues:0

CoercedPotato

A Windows potato to privesc

Language:CStargazers:275Issues:0Issues:0

AvaloniaILSpy

Avalonia-based .NET Decompiler (port of ILSpy)

Language:C#Stargazers:1449Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:25866Issues:0Issues:0

BadPotato

Windows 权限提升 BadPotato

Language:C#Stargazers:763Issues:0Issues:0

CVE-2019-1458

CVE-2019-1458 Windows LPE Exploit

Language:C++License:MITStargazers:136Issues:0Issues:0
License:MITStargazers:396Issues:0Issues:0
Language:C++License:GPL-3.0Stargazers:499Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:1650Issues:0Issues:0

Tunna

Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.

Language:PythonStargazers:1224Issues:0Issues:0

Webshell_Generate

用于生成各类免杀webshell

Stargazers:988Issues:0Issues:0

ABPTTS

TCP tunneling over HTTP/HTTPS for web application servers

Language:PythonLicense:GPL-2.0Stargazers:716Issues:0Issues:0

BypassNeo-reGeorg

免杀版Neo-reGeorg

Language:PythonStargazers:247Issues:0Issues:0

cheat-engine

Cheat Engine. A development environment focused on modding

Language:PascalStargazers:14014Issues:0Issues:0
Language:JavaLicense:MITStargazers:14Issues:0Issues:0

jadx

Dex to Java decompiler

Language:JavaLicense:Apache-2.0Stargazers:39783Issues:0Issues:0
Language:PythonStargazers:2Issues:0Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

Language:PHPLicense:Apache-2.0Stargazers:3097Issues:0Issues:0

docker-v8

Docker V8 Image

Language:DockerfileLicense:MITStargazers:40Issues:0Issues:0

emscripten

Emscripten: An LLVM-to-WebAssembly Compiler

Language:C++License:NOASSERTIONStargazers:25315Issues:0Issues:0

WasmFiddle

WebAssembly Fiddle

Language:JavaScriptStargazers:180Issues:0Issues:0

CVE-2019-7609

exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts

Language:PythonLicense:MITStargazers:160Issues:0Issues:0

PRET

Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

Language:PythonLicense:GPL-2.0Stargazers:3794Issues:0Issues:0