Thanks to visit codestin.com
Credit goes to github.com

Skip to content
View fredaa982's full-sized avatar

Block or report fredaa982

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

MS17-010

Python 2,217 1,095 Updated Jun 20, 2023

Zerologon自动化脚本

Python 96 9 Updated Sep 20, 2023

一个能够利用MSSQL的xp_cmdshell功能来进行流量代理的脚本,用于在站酷分离且不出网SQL注入进行代理

Python 105 4 Updated Sep 19, 2022

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

PowerShell 2,648 478 Updated Dec 12, 2024

SpringCloudGatewayRCE - CVE-2022-22947 / Code By:Tas9er

29 5 Updated Mar 3, 2022

MySQL注入绕安全狗Tamper / Code By:Tas9er

Python 158 15 Updated Aug 30, 2022

UEditor编辑器批量GetShell / Code By:Tas9er

238 28 Updated Jul 10, 2022

冰蝎Java WebShell自动化免杀生成

783 95 Updated Mar 15, 2022

Windows Token Stealing Expert

C# 481 67 Updated Nov 24, 2023

PrintNotifyPotato

C# 530 65 Updated Dec 2, 2022

A Windows potato to privesc

C 387 68 Updated Aug 26, 2024

CS免杀加载器

C++ 178 38 Updated Apr 3, 2025

Eeyes(棱眼)-快速筛选真实IP并整理为C段

598 45 Updated Apr 4, 2021

Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。

Go 4,214 550 Updated Aug 22, 2023

shellcode免杀加载器,使用go实现,免杀bypass火绒、360、核晶、def等主流杀软

Go 897 101 Updated Apr 18, 2025

Exploit for zerologon cve-2020-1472

Python 675 150 Updated Oct 15, 2020

sqlmap Xplus 基于 sqlmap,对经典的数据库注入漏洞利用工具进行二开!

Python 693 66 Updated Jan 21, 2025

dirsx 是一款能够自动化过滤扫描结果的目录扫描工具

342 16 Updated Sep 29, 2025

MSSQL注入提权,bypass的一些总结

731 145 Updated Jun 25, 2024

An IIS short filename enumeration tool

Go 1,026 105 Updated Nov 25, 2024

使用ddddocr的最简api搭建项目,支持docker

Python 1,053 480 Updated Nov 13, 2024

带带弟弟 通用验证码识别OCR pypi版

Python 13,011 2,142 Updated Jun 9, 2025

captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite

Java 1,817 170 Updated Aug 26, 2025

burp 插件 xia_Yue(瞎越) 主要用于测试越权、未授权

639 19 Updated Aug 27, 2024

out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability

Python 143 24 Updated Mar 16, 2024

Beautifier for javascript

JavaScript 8,871 1,400 Updated May 26, 2025

Cloudflare Tunnel client (formerly Argo Tunnel)

Go 11,972 1,084 Updated Nov 10, 2025

a tool help you write gamma poc

JavaScript 108 7 Updated Mar 17, 2023
Next