nbb's repositories

Language:GoStargazers:1Issues:0Issues:0

BehinderClientSource

冰蝎客户端源码-V4.0.2

Language:JavaStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:1Issues:1
Language:SwiftLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

github-cve-monitor

实时监控github上新增的cve、自定义关键字、安全工具更新、大佬仓库监控,并多渠道推送通知

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Gososerial

Dynamically Generates Ysoserial's Payload by Golang

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

impacket-examples-windows

The great impacket example scripts compiled for Windows

License:NOASSERTIONStargazers:0Issues:0Issues:0

MemoryShell

JavaWeb MemoryShell Inject/Scan/Killer/Protect Research & Exploring

Language:JavaStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:1Issues:0

Potato

If you fork this then you can say you forked a potato.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:RustStargazers:0Issues:1Issues:0

rdp-rs

Remote Desktop Protocol in RUST

License:MITStargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0

tsh

Tiny SHell is an open-source UNIX backdoor.

Language:CStargazers:0Issues:0Issues:0

zscan

Zscan a scan blasting tool set

Language:GoLicense:MITStargazers:0Issues:0Issues:0