niko's repositories

banned-historical-archives0

无产阶级文化大革命

Stargazers:1Issues:0Issues:0

UnpackMiniApp

UnpackMiniApp.exe的存档备份

Stargazers:1Issues:0Issues:0

AppMessenger

一款适用于以APP病毒分析、APP漏洞挖掘、APP开发、HW行动/红队/渗透测试团队为场景的移动端(Android、iOS)辅助分析工具

Stargazers:0Issues:0Issues:0

AutoGeaconC2

AutoGeaconC2: 一键读取Profile自动化生成geacon实现跨平台上线CobaltStrike

Language:GoStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

banned-historical-archives1

无产阶级文化大革命

Stargazers:0Issues:0Issues:0

banned-historical-archives2

无产阶级文化大革命

Stargazers:0Issues:0Issues:0

banned-historical-archives3

无产阶级文化大革命

Stargazers:0Issues:0Issues:0

banned-historical-archives4

无产阶级文化大革命

Stargazers:0Issues:0Issues:0

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

Stargazers:0Issues:0Issues:0

CloakQuest3r

Uncover the true IP address of websites safeguarded by Cloudflare & Others

License:MITStargazers:0Issues:0Issues:0

DecryptTools

DecryptTools-综合解密

Stargazers:0Issues:0Issues:0

DeFiHackLabs

Reproduce DeFi hacked incidents using Foundry.

Stargazers:0Issues:0Issues:0

EquationToolsGUI

本程序为美国NSA的方程式工具包图形界面版,由ABC_123于2017年开始编写,仅用来扫描和验证MS17-010、MS09-050、MS08-067漏洞,并可协助管理员修复系统漏洞。

Stargazers:0Issues:0Issues:0

frp-R3shell

reverse shell in frp

License:GPL-3.0Stargazers:0Issues:0Issues:0

fuso

一款体积小, 快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具 支持多连接,级联代理,传输加密 (A small volume, fast, stable, efficient, and lightweight intranet penetration, port forwarding tool supports multiple connections, cascading proxy, and transmission encryption)

License:GPL-3.0Stargazers:0Issues:0Issues:0

gpt4free

The official gpt4free repository | various collection of powerful language models

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Hacking-Group-0872-Slide

Here is Hacking-Group-0872-Slide

Stargazers:0Issues:0Issues:0

I-S00N

安全瓜

Stargazers:0Issues:0Issues:0

ICSim

Instrument Cluster Simulator仪表盘模拟器

License:GPL-3.0Stargazers:0Issues:0Issues:0

linuxhacker

一款linux 内网渗透辅助工具

Stargazers:0Issues:0Issues:0

mona

Corelan Repository for mona.py

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

penetration

docker搭建的Real World比赛

Stargazers:0Issues:0Issues:0

poc_exp

持续更新poc/exp,后续会加入yaml,敬请关注

Stargazers:0Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

License:MITStargazers:0Issues:0Issues:0

screenshot-to-code

Drop in a screenshot and convert it to clean code (HTML/Tailwind/React/Vue)

License:MITStargazers:0Issues:0Issues:0

SharpThief

一键窃取文件的图标、资源信息、版本信息、修改时间、数字签名,降低程序熵值

Stargazers:0Issues:0Issues:0

variant

Go Anti-Virus Framework

License:MITStargazers:0Issues:0Issues:0

vulnerability

收集、整理、修改互联网上公开的漏洞POC

License:MITStargazers:0Issues:0Issues:0

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Stargazers:0Issues:0Issues:0