Stars
[Support 0.49.x](Reset Cursor AI MachineID & Bypass Higher Token Limit) Cursor Ai ,自动重置机器ID , 免费升级使用Pro功能: You've reached your trial request limit. / Too many free trial accounts used on this machi…
A modern, full-featured, high-performance, cross-platform image compression application 具有现代化UI、功能齐全、高性能、跨平台的图像压缩工具
📻Terminal/ssh/sftp/ftp/telnet/serialport/RDP/VNC client(linux, mac, win)
Termix is a web-based server management platform with SSH terminal, tunneling, and file editing capabilities.
Ultra-high-performance, secure, all-in-one acceleration engine for developer resources
An open source trusted cloud native registry project that stores, signs, and scans content.
A tool to dump Java serialization streams in a more human readable form.
Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …
Java Vulnerability Exploitation Platform
A little toolbox to play with Microsoft Kerberos in C
A little tool to play with Windows security
The great impacket example scripts compiled for Windows
Mimikatz_trunk this is script for hacking computer passwords: Open mimikatz.exe Run commands in mimikatz: mimikatz # privilege::debug mimikatz # log logfile.txt mimikatz # sekurlsa::logonpasswords …
PRISM is an user space stealth reverse shell backdoor, written in pure C.
Thinkphp(GUI)漏洞利用工具,支持各版本TP漏洞检测,命令执行,getshell。
linuxprivchecker.py -- a Linux Privilege Escalation Check Script
Scripted Local Linux Enumeration & Privilege Escalation Checks
New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.
RottenPotato local privilege escalation from service account to SYSTEM
A tool to dump the login password from the current linux user
Nishang - Offensive PowerShell for red team, penetration testing and offensive security.
XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.