Skip to content
View r35tart's full-sized avatar
🌴
On vacation
🌴
On vacation

Block or report r35tart

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Cyber Security ALL-IN-ONE Platform

TypeScript 6,869 776 Updated Nov 5, 2025

Amplify network visibility from multiple POV of other hosts

Python 305 49 Updated Apr 12, 2024

Shiro反序列化利用工具,支持新版本(AES-GCM)Shiro的key爆破,配合ysoserial,生成回显Payload

Python 895 123 Updated May 28, 2021

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Go 12,904 1,809 Updated Oct 3, 2025

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

C# 18,654 3,305 Updated Nov 4, 2025

宝塔面板Windows版提权方法

Python 324 70 Updated Jan 26, 2021

Webshell && Backdoor Collection

PHP 1,950 1,037 Updated Apr 6, 2020

Transferred from https://github.com/DoubleLabyrinth/how-does-SecureCRT-encrypt-password

Python 288 109 Updated Sep 8, 2023

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Python 2,871 424 Updated Nov 24, 2021

Open-Source Remote Administration Tool For Windows C# (RAT)

C# 2,670 802 Updated Oct 16, 2023

这是一个一键辅助抓取360安全浏览器密码的CobaltStrike脚本以及解密小工具,用于节省红队工作量,通过下载浏览器数据库、记录密钥来离线解密浏览器密码。

C# 638 96 Updated Apr 4, 2021

.NET 4.0 CLR Project to retrieve Chromium data, such as cookies, history and saved logins.

C# 734 105 Updated Oct 23, 2020

C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.

Python 1,091 174 Updated Jun 25, 2024

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

Go 9,141 981 Updated Nov 3, 2025

这是一个抓取浏览器密码的工具,后续会添加更多功能

C# 1,447 209 Updated May 21, 2022

Linux privilege escalation auditing tool

Shell 6,237 1,149 Updated Feb 17, 2024

渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework

Python 1,954 744 Updated Mar 28, 2022

对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。源码:https://github.com/RowTeam/SharpDecryptPwd

1,249 178 Updated Mar 16, 2022

c# 读取登录过本机的登录失败或登录成功(4624,4625)的所有计算机信息,在内网渗透中快速定位运维管理人员。

C# 206 34 Updated Oct 15, 2019

内网渗透中快速获取数据库所有库名,表名,列名。具体判断后再去翻数据,节省时间。适用于mysql,mssql。

C# 197 33 Updated Nov 11, 2019

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

C# 953 139 Updated Aug 5, 2021

读取登录过本机的登录失败或登录成功的所有计算机信息,在内网渗透中快速定位运维管理人员。

221 46 Updated Sep 30, 2019

一款可以检测WEB蜜罐并阻断请求的Chrome插件

JavaScript 872 70 Updated Aug 5, 2024

Test tool for CVE-2020-1472

Python 1,794 358 Updated Jun 27, 2025

A python script that finds endpoints in JavaScript files

Python 4,162 648 Updated Apr 13, 2024

a webshell resides in the memory of java web server

Java 688 152 Updated Jun 26, 2018

口令爆破字典,有键盘组合字典、拼音字典、字母与数字混合这三种类型

Python 1,283 330 Updated Oct 8, 2021

MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize

Python 1,350 160 Updated Nov 18, 2021

Shiro550/Shiro721 一键化利用工具,支持多种回显方式

Java 1,944 297 Updated Jun 4, 2021
Next