(Translated by https://www.hiragana.jp/)
无情的 Fork 机器 · GitHub
Skip to content
@Sec-Fork

无情てき Fork つくえ

这是いち个备份用Fork账号

Popular repositories Loading

  1. SwordHost SwordHost Public

    渗透测试辅助工具こうぐばこはん弹shell,命令めいれい生成せいせい,输入对应IPはしこうそく,实现いち劳永いっ

    Java 32 15

  2. JSPHorse JSPHorse Public

    JSPHorse Project Backup

    Java 24 31

  3. slcx slcx Public

    Forked from sechelper/slcx

    もと于tls密通みっつうどうてきはしこう转发工具こうぐ,绕过安全あんぜん设备流量りゅうりょう检测。

    Go 16

  4. 2022hvv0day 2022hvv0day Public

    13 8

  5. wechat-dump-rs wechat-dump-rs Public

    Forked from 0xlane/wechat-dump-rs

    工具こうぐよう于导せいざい运行ちゅうてきほろしん进程てき key 并自动解みつ所有しょゆうほろしんすうすえ库文けん以及导出 key きさきすうすえ库文けん离线かいみつ

    Rust 12

  6. FindSubs FindSubs Public

    もと于Golangてきだか并发いきめい收集しゅうしゅう工具こうぐ,Censys API+Virustotal API收集しゅうしゅう+DNS爆破ばくは+CDN识别(红队实战工具こうぐ

    Go 11 6

Repositories

Showing 10 of 2385 repositories
  • PostHikvision Public Forked from Conan924/PostHikvision

    哥斯ひしげHikvision综合やすぼうきさき渗透插件,运行中心ちゅうしん/webまえだい/MinIO 配置はいちひっさげかいみつじゅうおけみつ码,还原みつ码。

    Sec-Fork/PostHikvision’s past year of commit activity
    Java 0 6 0 0 Updated Oct 8, 2024
  • POC-20241008 Public Forked from wy876/POC

    收集しゅうしゅう整理せいりほらEXP/POC,だい部分ぶぶんほららいげん网络,目前もくぜん收集しゅうしゅう整理せいりりょう1100个poc/exp,长期更新こうしん

    Sec-Fork/POC-20241008’s past year of commit activity
    1 822 0 0 Updated Oct 7, 2024
  • RustiveDump Public Forked from safedv/RustiveDump

    LSASS memory dumper using only NTAPIs, creating a minimal minidump, built in Rust with no_std and independent of the C runtime (CRT). It supports XOR encryption and remote file transmission.

    Sec-Fork/RustiveDump’s past year of commit activity
    Rust 0 MIT 22 0 0 Updated Oct 6, 2024
  • CodeScan Public Forked from Zjackky/CodeScan

    一款轻量级匹配Sinkてんてきだい码审计扫描器,为了帮助红队过程ちゅう快速かいそくだい码审计的しょう工具こうぐ

    Sec-Fork/CodeScan’s past year of commit activity
    Go 0 18 0 0 Updated Oct 6, 2024
  • CTF-NetA Public Forked from Arinue/CTF-NetA

    CTF-NetA一款专门针对CTF赛的网络流量りゅうりょう分析ぶんせき工具こうぐ以对つね见的网络流量りゅうりょう进行分析ぶんせき快速かいそく动获取flag。

    Sec-Fork/CTF-NetA’s past year of commit activity
    1 MIT 14 0 0 Updated Sep 30, 2024
  • ikun-c2 Public Forked from zorejt/ikun-c2
    Sec-Fork/ikun-c2’s past year of commit activity
    Rust 0 1 0 0 Updated Sep 23, 2024
  • info_scan Public Forked from huan-cdm/info_scan

    动化ほら扫描けい统,一键完成相关漏洞扫描和信息收集、资产处理、IPもと础信いきさがせ测,けい统采ようB/S构,けい统分为源码安そう配置はいちこう环境てききょ拟机,项目かい更新こうしん,欢迎ざいIssuesちゅうひさげ交需もとめ,如果对您ゆうしょ帮助,欢迎とめたから贵的star!!!

    Sec-Fork/info_scan’s past year of commit activity
    Python 0 28 0 0 Updated Sep 23, 2024
  • bypass_aspx_py Public Forked from yesir0325/bypass_aspx_py

    めん生成せいせいaspxてき脚本きゃくほん

    Sec-Fork/bypass_aspx_py’s past year of commit activity
    Python 1 2 0 0 Updated Sep 22, 2024
  • ThinkPHPGUI-java Public Forked from AgonySec/ThinkPHPGUI

    使用しようJAVAFXうつしりょういち个ThinkphpてきGUIほら检测利用りよう工具こうぐ

    Sec-Fork/ThinkPHPGUI-java’s past year of commit activity
    Java 1 4 0 0 Updated Sep 22, 2024
  • createdump Public Forked from rweijnen/createdump

    Leverage WindowsApp createdump tool to obtain an lsass dump

    Sec-Fork/createdump’s past year of commit activity
    C++ 0 MPL-2.0 20 0 0 Updated Sep 20, 2024

Top languages

Loading…

Most used topics

Loading…