Skip to content
View perkupup's full-sized avatar

Block or report perkupup

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

通过Dump内存读取ToDesk设备代码、连接密码

59 9 Updated Sep 9, 2024

New generation of wmiexec.py

Python 976 119 Updated Apr 7, 2024

JNDI在java高版本的利用工具,FUZZ利用链

Java 508 65 Updated Oct 8, 2022

Redis 漏洞利用工具

Go 781 105 Updated Aug 14, 2024

Various tools besides Msys2 that I've found useful to have available on windows. Create an issue if you have anything you want to add, want some binaries updated, or you think that some of them sho…

C 135 36 Updated Jun 26, 2024

Freeze is a payload toolkit for bypassing EDRs using suspended processes, direct syscalls, and alternative execution methods

Go 1,395 177 Updated Aug 18, 2023

This is my own implementation of the Perun's Fart technique by Sektor7

C++ 64 13 Updated May 14, 2022

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Python 1,262 162 Updated Jul 31, 2024

各类域名数据处理

Python 13 Updated Jul 24, 2024

Linux privilege escalation auditing tool

Shell 5,561 1,093 Updated Feb 17, 2024

PE loader with various shellcode injection techniques

C++ 370 56 Updated Oct 17, 2022

A DLL loader with advanced evasive features

C 642 84 Updated Feb 26, 2023

哥斯拉webshell管理工具二次开发规避流量检测设备

775 39 Updated Aug 21, 2024

Cobalt Strike Malleable C2 Design and Reference Guide

1,581 292 Updated Dec 13, 2023

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

1,533 106 Updated Nov 1, 2023

1、点击“检测漏洞”,会自动检测该URL是否存在S2-001、S2-005、S2-009、S2-013、S2-016、S2-019、S2-020/021、S2-032、S2-037、DevMode、S2-045/046、S2-052、S2-048、S2-053、S2-057、S2-061、S2相关log4j2十余种漏洞。 2、“批量验证”,(为防止批量geshell,此功能已经删除,并不再开…

650 40 Updated Aug 21, 2024

安服集成化工具平台,帮助测试人员减少测试脚本多,使用繁琐问题

Go 489 56 Updated Sep 9, 2024

dahua综合漏洞利用工具

Java 191 21 Updated Aug 6, 2024

DKMC - Dont kill my cat - Malicious payload evasion tool

Python 1,370 286 Updated Jul 20, 2020

CVE-2024-4577 is a critical vulnerability in PHP affecting CGI configurations, allowing attackers to execute arbitrary commands via crafted URL parameters.

Go 79 17 Updated Jun 11, 2024

很多镜像都在国外。比如 gcr 。国内下载很慢,需要加速。致力于提供连接全世界的稳定可靠安全的容器镜像服务。

Shell 5,501 786 Updated Sep 20, 2024

基于ARL v2.6.2版本源码,生成docker镜像进行快速部署,同时提供七千多条指纹

Shell 264 33 Updated Sep 11, 2024

强大的敏感信息搜索工具

Go 796 66 Updated Sep 4, 2024

Sqlinfo是一款快速探测数据库信息工具

C# 96 9 Updated Oct 30, 2022

快速遍历目标目录中所有指定后缀文件中包含的敏感信息

Rust 139 16 Updated Aug 7, 2022

Hikvision综合漏洞利用工具

C# 297 25 Updated Sep 5, 2024

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Java 5,741 1,295 Updated Mar 10, 2021

微信小程序辅助渗透-自动化

Python 806 133 Updated Aug 30, 2024

微信小程序反编译工具,.wxapkg 文件扫描 + 解密 + 解包工具

Go 1,779 383 Updated Jun 19, 2024

解决FastJson、Jackson、Log4j2、原生JNDI注入漏洞的高版本JDKBypass利用,探测本地可用反序列化gadget达到命令执行、回显命令执行、内存马注入

Java 656 113 Updated Jan 26, 2022
Next