Skip to content
View GgBoom-993's full-sized avatar

Block or report GgBoom-993

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Python implementation for PetitPotam

Python 1 Updated Oct 17, 2021

PortSwigger Web Security Academy

1 Updated Oct 10, 2022

Encoder PHP webshell to bypass WAF using XOR operations.

Python 55 14 Updated Aug 2, 2023

EwoMail是基于Linux的企业邮箱服务器,集成了众多优秀稳定的组件,是一个快速部署、简单高效、多语言、安全稳定的邮件解决方案

PHP 2 Updated Feb 13, 2024

gophish modified

Go 2 1 Updated Mar 11, 2024

Just a crap vulnerability detection tool.

Python 1 Updated Feb 7, 2025

Ai迷思录(应用与安全指南)

1 Updated Feb 17, 2025

A powershell password sprayer based on LDAP.

PowerShell 1 Updated Mar 18, 2025
Java 1 Updated Oct 25, 2025

🩻 Web Check API - Xray Vision for any Website

Go 63 6 Updated Sep 9, 2024

Awesome curated collection of images and prompts generated by GPT-4o and gpt-image-1. Explore AI generated visuals created with ChatGPT and Sora, showcasing OpenAI’s advanced image generation capab…

JavaScript 7,801 1,708 Updated May 26, 2025

An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability

940 121 Updated Dec 31, 2021

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

Python 3,252 399 Updated Apr 18, 2023

ChatGPT Jailbreaks, GPT Assistants Prompt Leaks, GPTs Prompt Injection, LLM Prompt Security, Super Prompts, Prompt Hack, Prompt Security, Ai Prompt Engineering, Adversarial Machine Learning.

HTML 3,482 440 Updated Nov 12, 2025

Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more

Go 30,569 2,848 Updated Dec 19, 2025

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

C++ 6,755 1,245 Updated Jul 14, 2025

WSuspicious - A tool to abuse insecure WSUS connections for privilege escalations

C# 369 50 Updated Oct 30, 2020

Standalone implementation of a part of the WSUS spec. Built for offensive security purposes.

Python 331 45 Updated Nov 11, 2022

RustRedOps is a repository for advanced Red Team techniques and offensive malware, focused on Rust 🦀

Rust 1,804 199 Updated Dec 11, 2025

Red team Interview Questions

722 95 Updated Apr 11, 2025

A fast TCP/UDP tunnel over HTTP

Go 15,359 1,546 Updated Sep 14, 2025

Prompt越狱手册

3,035 309 Updated Dec 17, 2024

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world.…

PowerShell 2,201 292 Updated Jun 7, 2023

An offensive data enrichment pipeline

Python 881 88 Updated Dec 9, 2025

Ai迷思录(应用与安全指南)

1,169 118 Updated Mar 24, 2025

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

C# 1,623 212 Updated Aug 6, 2022

Windows Local Privilege Escalation Cookbook

PowerShell 1,228 191 Updated Jan 20, 2025

Privilege Escalation Enumeration Script for Windows

PowerShell 3,602 497 Updated Nov 19, 2025

Attack Graph Visualizer and Explorer (Active Directory) ...Who's *really* Domain Admin?

Go 2,079 204 Updated Nov 11, 2025

PowerHuntShares is an audit script designed in inventory, analyze, and report excessive privileges configured on Active Directory domains.

PowerShell 953 109 Updated Oct 15, 2025
Next