Skip to content
View lu2ker's full-sized avatar

Block or report lu2ker

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Automate browser-based workflows with LLMs and Computer Vision

Python 9,325 624 Updated Oct 31, 2024

Offline command line lookup utility for GTFOBins (https://github.com/GTFOBins/GTFOBins.github.io), LOLBAS (https://github.com/LOLBAS-Project/LOLBAS), WADComs (https://wadcoms.github.io), and Hijack…

Python 262 38 Updated Jun 16, 2023

微信小程序辅助渗透-自动化

Python 883 143 Updated Aug 30, 2024
JavaScript 695 218 Updated May 9, 2024

open source 24/7 screen & voice recording for the age of superintelligence

Rust 8,652 490 Updated Oct 31, 2024

一款跨平台小巧的端口爆破工具,支持爆破FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD / A cross-platform compact port blasting tool that supports blasting FTP/SSH/SMB/MSSQL/MYSQL/POSTGRESQL/MONGOD

Go 986 154 Updated Oct 9, 2021

一款代码审计辅助插件

Kotlin 200 18 Updated Oct 30, 2024

Bypass LSA protection using the BYODLL technique

C 139 29 Updated Sep 21, 2024

some learning notes about Linux Security

420 115 Updated Apr 3, 2023

An encyclopedia for offensive and defensive security knowledge in cloud native technologies.

Dockerfile 1,694 214 Updated Oct 30, 2024

CTF-NetA是一款专门针对CTF比赛的网络流量分析工具,可以对常见的网络流量进行分析,快速自动获取flag。

377 14 Updated Oct 28, 2024

将一句话木马隐藏到像素颜色中,生成抗裁剪的PNG图片马

Python 14 1 Updated Aug 11, 2024

QLExpress is a powerful, lightweight, dynamic language for the Java platform aimed at improving developers’ productivity in different business scenes.

Java 4,833 1,139 Updated Sep 27, 2024

一个想让你测试加密流量像明文一样简单高效的 Burp 插件

Java 680 52 Updated Oct 31, 2024

Repository for information about 0-days exploited in-the-wild.

HTML 758 76 Updated Oct 28, 2024

eBSploit适用于内网渗透中遇到MS17-010漏洞的情况快速上线公网msf及cs,同时支持自定义dll命令执行、会话迁移等操作。

Ruby 57 11 Updated Aug 18, 2024

Godzilla插件|内存马|Suo5内存代理|jmg for Godzilla

200 7 Updated Jun 6, 2024
Java 79 12 Updated Aug 15, 2024

你知道我要说什么

Python 1,029 138 Updated Oct 29, 2024

远程调用(rpc)浏览器方法,免去抠代码补环境

Go 1,211 307 Updated May 27, 2024

浏览器内存漫游解决方案(探索中...)

JavaScript 1,542 402 Updated May 7, 2024

A simple and modern Java and Kotlin web framework

Kotlin 7,581 571 Updated Oct 20, 2024

Arcane - A secure remote desktop application for Windows with the particularity of having a server entirely written in PowerShell and a cross-platform client (Python/QT6).

Python 180 13 Updated Sep 30, 2024

Java Source Code Obfuscator(java源代码混淆器)

Java 207 35 Updated Apr 23, 2024

Find, verify, and analyze leaked credentials

Go 16,111 1,673 Updated Oct 31, 2024

一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.

Python 406 56 Updated Sep 10, 2024

Advanced SQL Injection Techniques for Bug Bounty Hunters

66 42 Updated Jul 23, 2024

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

Python 859 99 Updated Jul 12, 2024

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

C 1,439 184 Updated Jun 28, 2024

OA漏洞利用工具

1,060 84 Updated Oct 10, 2024
Next