Skip to content
View Ridter's full-sized avatar
:octocat:
wow
:octocat:
wow

Block or report Ridter

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

开源的SSL证书管理工具,可以帮助你自动申请、部署SSL证书,并在证书即将过期时自动续期。An open-source SSL certificate management tool that helps you automatically apply for and deploy SSL certificates, as well as automatically renew them w…

TypeScript 3,917 315 Updated Sep 29, 2024

Nginx module that calcuates fingerprints from the JA4+ suite

C 31 5 Updated Aug 8, 2024

使用Visral Studio开发ShellCode

C++ 146 14 Updated Oct 11, 2023

A set of programs for analyzing common vulnerabilities in COM

C++ 117 22 Updated Sep 8, 2024

Godzilla插件|内存马|Suo5内存代理|jmg for Godzilla

193 7 Updated Jun 6, 2024

Modern VNC Server and client, web based and secure

C++ 3,348 304 Updated Sep 23, 2024

Burp插件,让你测试加密报文时像明文一样简单,支持用js/python/java实现hook脚本或任意语言实现grpc/http hook服务来自动解密报文。A Burp plugin makes testing encrypted messages as simple as plain text, supporting the use of js/python/java to imple…

Java 600 46 Updated Sep 29, 2024

NyxInvoke is a Rust CLI tool for running .NET assemblies, PowerShell, and BOFs with Patchless AMSI and ETW bypass features. with Dual-build support

Rust 122 16 Updated Sep 20, 2024

Lab used for workshop and CTF

PowerShell 136 11 Updated Sep 18, 2024

🛠「Watt Toolkit」是一个开源跨平台的多功能 Steam 工具箱。

C# 19,914 1,285 Updated Sep 29, 2024

Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...

C 141 27 Updated Sep 12, 2024

Scanning tool for identifying local privilege escalation issues in vulnerable MSI installers

Python 65 9 Updated Sep 12, 2024

4个 .soap 版本的WebShell(持续更新维护),优点:可以运行于子目录,突破了过去只能运行于根目录的限制。4个脚本分别支持调用cmd.exe/哥斯拉/冰蝎/天蝎 客户端。

129 7 Updated Sep 27, 2024

一个半自动化springboot打点工具,内置目前springboot所有漏洞

Java 278 22 Updated Sep 27, 2024

Sliver agent rewritten in C++

C++ 32 2 Updated Sep 4, 2024

Open Source EDR for Windows

Go 1,143 138 Updated Feb 25, 2023

TV直播源 (每日自动收集・持续更新)

Python 515 122 Updated Sep 29, 2024

人人都能用英语

TypeScript 24,505 3,716 Updated Sep 28, 2024

reverse proxy, online proxy, 反向代理,免翻墙访问Youtube/twitter/Google, 支持github和telegram web登录(请注意不要通过不信任的代理进行登录)。支持DuckDuckGo AI Chat(可免费访问chatGPT3.5和Claude3)

JavaScript 1,959 1,030 Updated Aug 6, 2024

beta

C 106 22 Updated Sep 24, 2024

Establishes persistence on a Linux system by creating a udev rule that triggers the execution of a specified payload (binary or script)

Go 124 19 Updated Aug 26, 2024

MDUT-Extend(扩展版本)

514 19 Updated Aug 29, 2024

pdf exploit 集成

Python 194 34 Updated Jul 19, 2024

UAParser.js - The Essential Web Development Tool for User-Agent Detection.

JavaScript 9,133 1,189 Updated Sep 28, 2024

Core interfaces for universal DNS record manipulation across providers

Go 308 52 Updated Jul 30, 2024

Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry

C# 271 30 Updated Aug 2, 2024

Infinitely transfer between every device over pure HTTP with pipes or browsers

TypeScript 3,004 155 Updated Sep 26, 2024

面向红队的, 高度可控可拓展的自动化引擎

Go 1,402 140 Updated Sep 29, 2024

Memshell-攻防内存马研究

Java 625 85 Updated Mar 1, 2024

一键生成免杀木马的 shellcode 免杀框架

Python 149 18 Updated Jun 28, 2024
Next