Skip to content
View midisec's full-sized avatar
🏠
Working from home
🏠
Working from home

Block or report midisec

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Linux权限维持

Python 650 79 Updated Aug 27, 2024

免杀与恶意软件开发

C++ 198 24 Updated Jun 21, 2024

CVE-2023-36899漏洞的复现环境和工具,针对ASP.NET框架中的无cookie会话身份验证绕过。

29 5 Updated Aug 15, 2023

OpenMMLab Self-Supervised Learning Toolbox and Benchmark

Python 3,184 429 Updated Jun 25, 2023

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

VBScript 1,392 230 Updated Jan 30, 2023

针对CTF线下赛的通用WAF,日志审计功能。

PHP 263 38 Updated Nov 27, 2022

Reverse engineered ChatGPT API

Python 28,009 4,481 Updated Aug 2, 2023

Implementation of Denoising Diffusion Probabilistic Model in Pytorch

Python 8,153 1,010 Updated Oct 9, 2024

Community curated list of templates for the nuclei engine to find security vulnerabilities.

JavaScript 9,169 2,602 Updated Oct 18, 2024

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 20,338 2,480 Updated Oct 17, 2024

Tired of looking at hex all day and popping '\x41's? Rather look at Lugia/Charmander? I have the solution for you.

C++ 117 16 Updated Jul 29, 2022

CVE-2021-3156非交互式执行命令

C 198 42 Updated Feb 9, 2021

Resend and mass-utilize common packets in burpsuite and packets in wireshark. Commonly used for AWD competitions, bulk attacks using other people's packets.

Python 3 Updated Jul 30, 2022
Python 216 30 Updated Jun 27, 2024

文件变化实时监控工具(代码审计/黑盒/白盒审计辅助工具)

Python 707 131 Updated Dec 28, 2021

A powerful PHP WAF for AWD

PHP 652 93 Updated Jul 7, 2024

PINC (Plant Non-Coding Recognition Tool) is a powerful tool for identifying non-coding RNAs by analyzing k-mer frequency, cds, sequence length and GC content through sequence intrinsic composition …

Python 2 1 Updated Nov 29, 2022

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Go 2,753 407 Updated Aug 28, 2024

面向网络安全从业者的知识文库🍃

3,755 580 Updated Nov 8, 2023

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Go 10,495 1,587 Updated Aug 29, 2024

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy serv…

Go 30,558 5,520 Updated May 30, 2024

Fantastic toolkit for CTFers and everyone.

Vue 868 70 Updated Oct 17, 2024

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

C 1,796 486 Updated Jul 13, 2022

Pre-Built Vulnerable Environments Based on Docker-Compose

Dockerfile 17,662 4,453 Updated Sep 29, 2024

利用白名单文件 cdb.exe 执行 shellcode

Python 212 46 Updated Jun 29, 2022

A list of useful Powershell scripts with 100% AV bypass (At the time of publication).

PowerShell 1,001 160 Updated Jun 18, 2022

Xray、Tuic、hysteria2、sing-box 八合一一键脚本

Shell 14,001 4,577 Updated Oct 9, 2024

Stealing Signatures and Making One Invalid Signature at a Time

Python 2,100 463 Updated Aug 11, 2021

免杀姿势学习、记录、复现。

C++ 802 149 Updated Jul 10, 2022

CobaltStrike4.4 一键部署脚本 随机生成密码、key、端口号、证书等,解决cs4.x无法运行在Linux上报错问题 灰常银杏化设计

Shell 289 63 Updated Mar 19, 2022
Next