Pinned Repositories
Apt_t00ls
高危漏洞利用工具
As-Exploits
中国蚁剑后渗透框架
AVByPass
一款Web在线自动免杀工具
BaymaxTools
BaymaxTools is a feature code extraction and search plug-in for x64dbg debugger. it is convenient to extract the signature of the specified instruction and the number of occurrences of the signature in the search module.
Bulk-Crap-Uninstaller
Remove large amounts of unwanted applications quickly.
cf
Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作
CSharp-Tools
.NET C# Tools
FileCentipede
Cross-platform internet download manager for HTTP(S), FTP(S), magnet-link, BitTorrent, ed2k, and online videos
SMTP_Relay_Phishing
假形 - 钓鱼邮件伪造工具
Windows10Exploits
Microsoft » Windows 10 : Security Vulnerabilities
deepwebhacker's Repositories
deepwebhacker/AWD-Predator-Framework
AWD攻防赛webshell批量利用框架
deepwebhacker/BlackUpload
Anonymus File Uploader
deepwebhacker/Bypass_Disable_functions_Shell
一个各种方式突破Disable_functions达到命令执行的shell
deepwebhacker/Cobalt_Strike_wiki
Cobalt Strike系列
deepwebhacker/command-injection-attacker
SHELLING - a comprehensive OS command injection payload generator
deepwebhacker/command-injection-payload-list
🎯 Command Injection Payload List
deepwebhacker/CThun
集成快速端口扫描服务识别和暴力破解
deepwebhacker/CVE-2018-20250
exp for https://research.checkpoint.com/extracting-code-execution-from-winrar
deepwebhacker/DarkComet
DarkComet
deepwebhacker/DarkGuardian
RDP远程登录挂盘监控工具
deepwebhacker/discuz-ml-rce
discuz ml rce
deepwebhacker/githacktools
The best Hacking and PenTesting tools installer on the world
deepwebhacker/Intranet_Penetration_Tips
2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~
deepwebhacker/NanoCore
NanoCore 1.0.3.0 RAT
deepwebhacker/Password-View
windows密码恢复工具 查看各种密码工具
deepwebhacker/PmWebDirScan
多线程的web目录扫描工具
deepwebhacker/Poison-Ivy-Reload
Poison Ivy Remote administrator tool Reload
deepwebhacker/SimpleRemoter
基于gh0st的远程控制器:实现了终端管理、进程管理、窗口管理、远程桌面、文件管理、语音管理、视频管理、服务管理、注册表管理等功能,优化全部代码及整理排版,修复内存泄漏缺陷,程序运行稳定。此项目初版见:https://github.com/zibility/Remote
deepwebhacker/SSPanel-Uim
SSPanel V3 魔改再次修改版
deepwebhacker/ssr-download
最新版的ss/ssr/ssrr
deepwebhacker/Striker
Striker is an offensive information and vulnerability scanner.
deepwebhacker/swf_json_csrf
deepwebhacker/TL-TROJAN
A collection of source code for various RATs, Stealers, and other Trojans.
deepwebhacker/tplmap
Server-Side Template Injection and Code Injection Detection and Exploitation Tool
deepwebhacker/TrackRay
溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)
deepwebhacker/w9scan
Plug-in type web vulnerability scanner
deepwebhacker/win10explore
WordPress win10explore主题
deepwebhacker/Wordpress-BruteForce-2.1
deepwebhacker/xwaf
Automatic bypass (brute force) waf
deepwebhacker/zidian
28GB超大字典(dictionary )