Skip to content
View jxpsx's full-sized avatar

Block or report jxpsx

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Set of IDA Pro scripts for parsing GoLang types information stored in compiled binary

Python 1,067 153 Updated Dec 19, 2023
C++ 268 54 Updated Jan 14, 2023

利用Tor搭建Socks5代理,动态切换IP

Shell 217 26 Updated Nov 8, 2023

CMS和中间件指纹库

399 93 Updated Apr 30, 2019

🌙🦊 Dalfox is a powerful open-source XSS scanner and utility focused on automation.

Go 4,744 507 Updated Dec 16, 2025

POC&EXP仓库、hvv弹药库、Nday、1day

Python 1,091 275 Updated Nov 11, 2022

LPE exploit for CVE-2023-21768

C 423 66 Updated Mar 8, 2023

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

Java 1,310 87 Updated Jun 29, 2024

🐜🐜🐜 ants is the most powerful and reliable pooling solution for Go.

Go 14,203 1,426 Updated Sep 27, 2025

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

C# 812 129 Updated Dec 14, 2023

Bypass EDR Create TaskServers

C++ 37 10 Updated Dec 24, 2022

Six Degrees of Domain Admin

PowerShell 10,472 1,791 Updated Aug 1, 2025

A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.

C# 151 24 Updated Nov 21, 2021

Proof-of-concept code for various bugs

PowerShell 111 38 Updated Oct 30, 2024

Exchange your privileges for Domain Admin privs by abusing Exchange

Python 1,050 175 Updated Jan 23, 2020

SharpWxDump的Go语言版。微信客户端取证,获取信息(微信号、手机号、昵称),微信聊天记录分析(Top N聊天的人、统计聊天最频繁的好友排行、关键词列表搜索等)

Go 1,458 179 Updated Jun 17, 2023

本教程适用于 北京师范大学 珠海 校园网绕过限制

Shell 7 Updated Mar 2, 2023

Creating a repository with all public Beacon Object Files (BoFs)

551 60 Updated Aug 30, 2023

上传漏洞fuzz字典生成脚本

Python 1,272 256 Updated Apr 1, 2021

SvnExploit支持SVN源代码泄露全版本Dump源码

Python 1,021 174 Updated Dec 20, 2022

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

C++ 1,687 288 Updated Sep 25, 2025

一个各种方式突破Disable_functions达到命令执行的shell

PHP 1,198 257 Updated Oct 17, 2023

一个用于隐藏C2的、开箱即用的反向代理服务器。 旨在省去繁琐的配置Nginx服务的过程。

Go 45 54 Updated Dec 18, 2021

构建优化高效的渗透 fuzz 字典合集

PHP 1,874 337 Updated Jun 17, 2025

hidden_syscall - syscaller without using syscall instruction in code

C++ 62 6 Updated Jan 23, 2023

Fastjson扫描器,可识别版本、依赖库、autoType状态等。A tool to distinguish fastjson ,version and dependency

Go 1,048 97 Updated Oct 7, 2022

golang免杀捆绑器

Go 547 112 Updated Nov 20, 2022

将dll exe 等转成shellcode 最后输出exe 可定制加载器模板 支持白文件的捆绑 shellcode 加密

Go 367 47 Updated Sep 8, 2022

DarkAngel 是一款全自动白帽漏洞扫描器,从hackerone、bugcrowd资产监听到漏洞报告生成、漏洞URL截屏、消息通知。

Ruby 610 78 Updated Aug 17, 2023

windows kernelmode and usermode IAT hook

C 149 57 Updated Mar 9, 2021
Next