Skip to content
View Sun-maison's full-sized avatar

Block or report Sun-maison

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

[Support 0.49.x](Reset Cursor AI MachineID & Bypass Higher Token Limit) Cursor Ai ,自动重置机器ID , 免费升级使用Pro功能: You've reached your trial request limit. / Too many free trial accounts used on this machi…

Python 46,235 5,555 Updated Dec 2, 2025

A modern, full-featured, high-performance, cross-platform image compression application 具有现代化UI、功能齐全、高性能、跨平台的图像压缩工具

TypeScript 891 29 Updated Nov 25, 2025
JavaScript 5,629 735 Updated Feb 12, 2024

📻Terminal/ssh/sftp/ftp/telnet/serialport/RDP/VNC client(linux, mac, win)

JavaScript 13,382 1,086 Updated Dec 21, 2025

Gonzo! The Go based TUI log analysis tool

Go 2,291 68 Updated Dec 15, 2025

Termix is a web-based server management platform with SSH terminal, tunneling, and file editing capabilities.

TypeScript 8,649 353 Updated Dec 21, 2025

Ultra-high-performance, secure, all-in-one acceleration engine for developer resources

JavaScript 7,117 963 Updated Dec 16, 2025

An open source trusted cloud native registry project that stores, signs, and scans content.

Go 27,168 5,042 Updated Dec 19, 2025

A tool to dump Java serialization streams in a more human readable form.

Java 1,059 128 Updated Jun 21, 2024

Nuclei is a fast, customizable vulnerability scanner powered by the global security community and built on a simple YAML-based DSL, enabling collaboration to tackle trending vulnerabilities on the …

Go 26,157 3,013 Updated Dec 22, 2025

Java Vulnerability Exploitation Platform

Dockerfile 1,899 155 Updated Dec 10, 2025

A little toolbox to play with Microsoft Kerberos in C

C 1,503 222 Updated Dec 14, 2021

A little tool to play with Windows security

C 21,123 4,011 Updated May 11, 2025

The great impacket example scripts compiled for Windows

994 219 Updated Jan 31, 2019

Mimikatz_trunk this is script for hacking computer passwords: Open mimikatz.exe Run commands in mimikatz: mimikatz # privilege::debug mimikatz # log logfile.txt mimikatz # sekurlsa::logonpasswords …

C 2 2 Updated Feb 3, 2019

PRISM is an user space stealth reverse shell backdoor, written in pure C.

C 485 167 Updated Sep 28, 2016

Thinkphp(GUI)漏洞利用工具,支持各版本TP漏洞检测,命令执行,getshell。

Java 1,547 184 Updated Jun 1, 2022

oracle 数据库命令执行

575 101 Updated Nov 6, 2020

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Python 1,755 539 Updated Jan 31, 2022

Scripted Local Linux Enumeration & Privilege Escalation Checks

Shell 7,760 2,028 Updated Sep 6, 2023

New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.

C++ 966 187 Updated Dec 29, 2017

RottenPotato local privilege escalation from service account to SYSTEM

C# 690 140 Updated Dec 29, 2017

Defeating Windows User Account Control

C 7,211 1,403 Updated Dec 14, 2025

best way to save what you love

Svelte 37,684 3,102 Updated Dec 20, 2025

Metasploit Framework

Ruby 37,109 14,664 Updated Dec 22, 2025

A tool to dump the login password from the current linux user

C 4,058 650 Updated Sep 5, 2025

Credentials recovery project

Python 10,547 2,114 Updated Sep 18, 2025

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

PowerShell 9,641 2,542 Updated Apr 25, 2024

XSS Fuzzer is a tool which generates XSS payloads based on user-defined vectors and fuzzing lists.

HTML 140 22 Updated Jan 23, 2019
Next