Skip to content
View newcodor's full-sized avatar

Block or report newcodor

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • ACL4SSR Public

    Forked from langhun/My_ACL_Rules

    SSR 去广告ACL规则/SS完整GFWList规则,Telegram频道订阅地址

    Creative Commons Attribution Share Alike 4.0 International Updated Mar 31, 2018
  • Aggressor Public

    Forked from k8gege/Aggressor

    Ladon for Cobalt Strike, Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/osscan/netscan/struts2…

    1 Updated Sep 13, 2020
  • API testing tool

    Java Apache License 2.0 Updated Jun 5, 2023
  • As-Exploits Public

    Forked from yzddmr6/As-Exploits

    中国蚁剑后渗透框架

    JavaScript Updated Aug 9, 2021
  • Fit to Jdk8+, fixes Burp Suite's poor TLS stack. Bypass WAF, spoof any browser.

    Java GNU General Public License v3.0 Updated Aug 3, 2023
  • cas exploit encode/decode

    Java Apache License 2.0 Updated Feb 21, 2023
  • checkport Public

    check lots of ports

    Go Apache License 2.0 Updated Nov 20, 2020
  • coremail address list export

    Go 11 MIT License Updated Sep 9, 2021
  • single one-file budled CrackMapExec executable for Windows

    Python 1 Apache License 2.0 Updated Aug 6, 2024
  • 3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)

    Python Updated Jun 13, 2019
  • DnslogMonitor

    Go Apache License 2.0 Updated Jun 6, 2022
  • Java前后端分离的开发平台,使用RESTful风格、OAuth2无状态鉴权。

    JavaScript Updated Oct 20, 2018
  • frp0.33修改版,过流量检测,免杀,支持加载远程配置文件可用于cs直接使用的插件

    Updated Nov 17, 2023
  • useful hosts for google,youtube,facebook

    Updated Sep 2, 2017
  • GoScan Public

    Forked from CTF-MissFeng/GoScan

    GoScan是采用Golang语言编写的一款分布式综合资产管理系统,适合红队、SRC等使用

    Go Updated Feb 2, 2021
  • hacking Public

    networksecurity

    Updated May 15, 2017
  • iplocation Public

    query ip location

    Python Apache License 2.0 Updated Dec 11, 2023
  • Java Public

    Java program

    Java Updated Dec 2, 2018
  • Maven + Mysql + Shiro + SpringMVC + Spring

    Java Updated Jul 30, 2018
  • JSON Beautifier for Burp written in Java

    Java Updated Jan 24, 2022
  • Jumpserver是全球首款完全开源的堡垒机,是符合 4A 的专业运维审计系统。

    JavaScript GNU General Public License v2.0 Updated Aug 5, 2019
  • K8tools Public

    Forked from k8gege/K8tools

    K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

    PowerShell MIT License Updated Sep 18, 2020
  • Ladon Public

    Forked from k8gege/Ladon

    大型内网渗透扫描器&Cobalt Strike,Ladon7.2内置94个模块,包含信息收集/存活主机/IP扫描/端口扫描/服务识别/网络资产/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010、SMBGhost、Weblogic、ActiveMQ、Tomcat、Struts2系列,密码口令爆破(Mysql、Oracle、MSSQL)、FTP、SSH(Linux)、VNC、Windows…

    C# MIT License Updated Sep 15, 2020
  • newcodor Public

    Config files for my GitHub profile.

    Updated Oct 27, 2022
  • blog

    HTML Updated Sep 6, 2024
  • a tool to find windows weak password by ntlm hash comparison

    Go Apache License 2.0 Updated Jul 27, 2024
  • The web management platform of honeypot

    Python Updated Jun 6, 2019
  • pandownload.com-resource

    HTML Updated Apr 16, 2020
  • 鹿不在侧,鲸不予游🐋

    HTML Updated Jul 4, 2021
  • 渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve…

    PowerShell Apache License 2.0 Updated Jun 20, 2022