Skip to content
View Rainism's full-sized avatar
  • Sichuan

Block or report Rainism

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
32 results for forked starred repositories
Clear filter

Generate BloodHound compatible JSON from logs written by ldapsearch BOF, pyldapsearch and Brute Ratel's LDAP Sentinel

Python 335 30 Updated Dec 12, 2025

Kubesploit is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in Golang, focused on containerized environments.

Go 1,211 118 Updated Feb 3, 2025

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

C 268 96 Updated Mar 30, 2022

Multi-hop Proxy Tool for pentesters

Go 3 Updated Mar 6, 2020

JDBC Connection URL Attack

Java 8 Updated Sep 10, 2021
C 7 Updated Aug 18, 2021

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

C# 9 2 Updated Jul 4, 2021

攻击Java Web应用-[Java Web安全]

Java 15 5 Updated Dec 9, 2020

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

C# 1,364 157 Updated Jun 1, 2024

Print Spooler Named Pipe Impersonation for Cobalt Strike

C 2 1 Updated Jun 13, 2020

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

C 255 76 Updated Aug 14, 2025

A proof-of-concept tool for reading OS X keychain passwords

C 6 2 Updated Sep 5, 2012

Impacket is a collection of Python classes for working with network protocols.

Python 2 1 Updated Aug 3, 2019

SharpClipHistory is a .NET application written in C# that can be used to read the contents of a user's clipboard history in Windows 10 starting from the 1809 Build.

C# 5 2 Updated Apr 26, 2019

Impacket is a collection of Python classes for working with network protocols.

Python 100 17 Updated Feb 18, 2022

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

PHP 142 37 Updated Feb 19, 2019

基于深度学习的12306验证码识别

Python 3 Updated Dec 15, 2017

基于poc-t 并在此基础上增加批量功能!

Python 197 64 Updated Apr 26, 2020

(l)user hunter using WinAPI calls only

C++ 1 1 Updated Nov 29, 2016

A curated list of rootkits found on Github and other sites.

65 11 Updated May 18, 2017

Linux Exploit Suggester; based on operating system release number

Perl 1 2 Updated May 19, 2014

Lazykatz is an automation developed to extract credentials from remote targets protected with AV and/or application whitelisting software.

C# 1 Updated Feb 16, 2017

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 6,168 844 Updated Dec 5, 2025

Spawn and expose docker containers over http and websockets

JavaScript 16 1 Updated Apr 5, 2015

Thinking In PHP Internals, An open book on PHP Internals

HTML 1 1 Updated May 7, 2016

Simple reverse ICMP shell

C 1 Updated Apr 7, 2016
Python 2 Updated Feb 18, 2016
Python 2 2 Updated Apr 28, 2016

A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.

Shell 46 43 Updated Jan 25, 2016
Next