8000 spyccc (spyccc) / Repositories · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View spyccc's full-sized avatar

Block or report spyccc

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • Metasploitable3 is a VM that is built from the ground up with a large amount of security vulnerabilities.

    TSQL Other Updated Oct 31, 2019
  • Exploit for CVE-2019-11043

    Go Updated Oct 28, 2019
  • Ghidra is a software reverse engineering (SRE) framework

    Java Apache License 2.0 Updated Oct 25, 2019
  • K8tools Public

    Forked from k8gege/K8tools

    K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetN…

    PowerShell 1 Updated Oct 25, 2019
  • sqlmap Public

    Forked from sqlmapproject/sqlmap

    Automatic SQL injection and database takeover tool

    Python 1 Other Updated Oct 23, 2019
  • Updated Oct 23, 2019
  • hack Public

    Forked from ddos10086/hack

    渗透测试资源库

    Updated Oct 21, 2019
  • WebCrack Public

    Forked from yzddmr6/WebCrack

    网站后台弱口令/万能密码批量检测工具

    Python Updated Oct 13, 2019
  • Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com

    PowerShell Apache License 2.0 Updated Oct 7, 2019
  • WDScanner Public

    Forked from TideSec/WDScanner

    WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

    PHP Updated Jul 4, 2019
  • Micro8 Public

    Forked from Micropoor/Micro8

    Gitbook

    Updated Mar 7, 2019
  • AwesomeXSS Public

    Forked from s0md3v/AwesomeXSS

    Awesome XSS stuff

    JavaScript MIT License Updated Feb 1, 2019
  • QPlayer Public

    Forked from moeshin/QPlayer

    一款简洁小巧的HTML5底部悬浮音乐播放器

    JavaScript Updated Jan 25, 2019
  • faceswap Public

    Forked from deepfakes/faceswap

    Non official project based on original /r/Deepfakes thread. Many thanks to him!

    Python GNU General Public License v3.0 Updated Dec 30, 2018
  • knock Public

    Forked from guelfoweb/knock

    Knock Subdomain Scan

    Python Updated Dec 27, 2018
  • ‪APT,‬ ‪Cyber warfare,‬ ‪Penetration testing,‬ ‪Zero-day,Exploiting,‬ Privilege-Escalation,browser-security‪,Spyware,Malwres evade anti-virus detection,‬ ‪Rookit CYPTER,‬ ‪Antiviruses Bypassing-av,…

    Updated Dec 5, 2018
  • PhishingExploit

    Python Updated Sep 15, 2018
  • A tool mainly to erase specified records from Windows event logs, with additional functionalities.

    C++ Updated Sep 7, 2018
  • UACME Public

    Forked from hfiref0x/UACME

    Defeating Windows User Account Control

    C BSD 2-Clause "Simplified" License Updated Sep 7, 2018
  • impacket Public

    Forked from fortra/impacket

    Impacket is a collection of Python classes for working with network protocols.

    Python Other Updated Sep 6, 2018
  • cve-search - a tool to perform local searches for known vulnerabilities

    Python Other Updated Sep 6, 2018
  • My musings with PowerShell

    PowerShell BSD 3-Clause "New" or "Revised" License Updated Sep 2, 2018
  • mofiu.cn Public

    Forked from TCPsoftware/mofiu.cn

    钓鱼网站mofiu.cn

    HTML Updated Aug 27, 2018
  • Metasploit Framework

    Ruby Other Updated Aug 27, 2018
  • 一款快速修改HTTP数据包头的Burp Suite插件

    Java Updated Aug 26, 2018
  • mimikatz Public

    Forked from gentilkiwi/mimikatz

    A little tool to play with Windows security

    C Updated Aug 20, 2018
  • Reupload of the Epic Leak by Khaled Alshehri (https://youtu.be/xEqCbRevNlo)

    Objective-C Updated Aug 9, 2018
  • a2sv Public

    Forked from hahwul/a2sv

    Auto Scanning to SSL Vulnerability

    Python MIT License Updated Aug 7, 2018
  • discover Public

    Forked from leebaird/discover

    For use with Kali Linux. Custom bash scripts used to automate various pentesting tasks.

    Shell MIT License Updated Jul 26, 2018
  • assetnote-poc Public

    Forked from tdr130/assetnote

    (Proof of concept) push notifications for passive DNS data

    JavaScript Updated Jul 26, 2018
0