Skip to content
View wilsonleeee's full-sized avatar

Block or report wilsonleeee

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • 一个半自动化springboot打点工具,内置目前springboot所有漏洞

    Java Updated Nov 20, 2024
  • ossFileList Public

    Forked from d1sbb/ossFileList

    oss存储桶遍历漏洞利用脚本

    Python Updated Nov 18, 2024
  • JoJoLoader Public

    Forked from Pizz33/JoJoLoader

    助力红队成员一键生成免杀木马,使用rust实现 | Help Redteam members generate Evasive Anti-virus software Trojan

    Rust Updated Aug 7, 2024
  • FunASR Public

    Forked from modelscope/FunASR

    A Fundamental End-to-End Speech Recognition Toolkit and Open Source SOTA Pretrained Models, Supporting Speech Recognition, Voice Activity Detection, Text Post-processing etc.

    Python Other Updated Jul 19, 2024
  • API接口管理工具(目前内置微信公众号、微信小程序、企业微信、飞书、钉钉等)

    Python Updated Jul 11, 2024
  • This workshop is designed to provide you with a solid understanding of IronPython, its integration with the .NET framework, and how it can be used to interact with other .NET languages.

    Python MIT License Updated Mar 19, 2024
  • A (partial) Python rewriting of PowerSploit's PowerView

    Python GNU General Public License v3.0 Updated Jan 9, 2024
  • JavaRce Public

    Forked from Whoopsunix/JavaRce

    对照实战场景梳理较通用的 Java Rce 相关漏洞的利用方式

    Java Updated Sep 11, 2023
  • Java Other Updated Aug 14, 2023
  • This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.

    PowerShell Updated Jun 20, 2023
  • SharpSCCM Public

    Forked from Mayyhem/SharpSCCM

    A C# utility for interacting with SCCM

    C# GNU General Public License v3.0 Updated Dec 20, 2022
  • This repository contains compatibility data for Web technologies as displayed on MDN

    JSON Creative Commons Zero v1.0 Universal Updated Dec 18, 2022
  • dst Public

    Forked from dave/dst

    Decorated Syntax Tree - manipulate Go source with perfect fidelity.

    Go Other Updated Dec 9, 2022
  • BREAK Public

    Forked from RASSec/BREAK

    业务风险枚举与规避知识(Business Risk Enumeration & Avoidance Kownledge)

    Vue Apache License 2.0 Updated Nov 1, 2022
  • smb Public

    Forked from projectdiscovery/smb

    An SMB library in Go

    Go MIT License Updated Oct 27, 2022
  • An alternative screenshot capability for Cobalt Strike that uses WinAPI and does not perform a fork & run. Screenshot saved to disk as a file.

    C Updated Oct 23, 2022
  • 本工具的定位是快速生成Java安全相关的Payload,如内存马、反序列化链、JNDI url、Fastjson等,动态生成相关Payload,并附带相应的文档。

    Java Updated Oct 17, 2022
  • Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.

    PowerShell GNU General Public License v3.0 Updated Sep 28, 2022
  • EvilnoVNC Public

    Forked from JoelGMSec/EvilnoVNC

    Ready to go Phishing Platform

    JavaScript GNU General Public License v3.0 Updated Sep 12, 2022
  • Un1kPoc Public

    Forked from h4ckdepy/Un1kPoc

    非常专业的漏洞POC管理、团队授权化漏洞管理、漏洞验证利用、漏洞批量利用框架。

    Python Updated Sep 12, 2022
  • EasyPen Public

    Forked from lijiejie/EasyPen

    EasyPen is a GUI program which helps pentesters do information gathering, vulnerability scan and exploitation

    JavaScript Updated Sep 11, 2022
  • SharpHostInfo是一款快速探测内网主机信息工具(深信服深蓝实验室天威战队强力驱动)

    C# Updated Sep 10, 2022
  • Using NtCreateFile and NtDeviceIoControlFile to realize the function of winsock(利用NtCreateFile和NtDeviceIoControlFile 实现winsock的功能)

    C++ MIT License Updated Sep 9, 2022
  • cf Public

    Forked from Phuong39/cf

    Cloud Exploitation Framework 云环境利用框架,方便红队人员在获得 AK 的后续工作

    Go Apache License 2.0 Updated Sep 8, 2022
  • DropLabTools Public

    Forked from 0x727/DropLabTools

    一个垃圾利用工具,半自动发包机器

    Java Updated Sep 8, 2022
  • A tool which is uses to remove Windows Defender in Windows 8.x, Windows 10 (every version) and Windows 11.

    C Updated Sep 7, 2022
  • xia_Liao Public

    Forked from smxiazi/xia_Liao

    burp插件 用于web渗透注册时,快速生成需要的资料用来填写,资料包含:姓名、手机号、身份证、统一社会信用代码、组织机构代码、银行卡,以及各类web语言的hello world输出和生成弱口令字典。

    Java Updated Sep 7, 2022
  • SharkExec Public

    Forked from F3eev/SharkExec

    内网渗透|红队工具|C#内存加载|cobaltstrike

    C# Updated Sep 6, 2022
  • Set of tools to analyze Windows sandboxes for exposed attack surface.

    C# Apache License 2.0 Updated Sep 5, 2022
  • BLACKHAT USA2022 PDF Public

    MIT License Updated Sep 4, 2022