Pinned Repositories
Apt_t00ls
高危漏洞利用工具
As-Exploits
中国蚁剑后渗透框架
AVByPass
一款Web在线自动免杀工具
BaymaxTools
BaymaxTools is a feature code extraction and search plug-in for x64dbg debugger. it is convenient to extract the signature of the specified instruction and the number of occurrences of the signature in the search module.
Bulk-Crap-Uninstaller
Remove large amounts of unwanted applications quickly.
cf
Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作
CSharp-Tools
.NET C# Tools
FileCentipede
Cross-platform internet download manager for HTTP(S), FTP(S), magnet-link, BitTorrent, ed2k, and online videos
SMTP_Relay_Phishing
假形 - 钓鱼邮件伪造工具
Windows10Exploits
Microsoft » Windows 10 : Security Vulnerabilities
deepwebhacker's Repositories
deepwebhacker/AngelSword
Python3编写的CMS漏洞检测框架
deepwebhacker/LuWu
红队基础设施自动化部署工具
deepwebhacker/w8fuckcdn
Get website IP address by scanning the entire net 通过扫描全网绕过CDN获取网站IP地址
deepwebhacker/RW_Password
此项目用来提取收集以往泄露的密码中符合条件的强弱密码
deepwebhacker/MS17-010
MS17-010
deepwebhacker/Excel4-DCOM
PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)
deepwebhacker/Blisqy
Version 0.2 - Exploit Time-based blind-SQL injection in HTTP-Headers (MySQL/MariaDB).
deepwebhacker/Multitude-Star
众星Web漏洞扫描器(Multitude Star Web vulnerable scan)
deepwebhacker/Darkcomet-RAT-5.3
Darkcomet version 5.3 (binary)
deepwebhacker/hackingLibrary
APT, Cyber warfare, Penetration testing, Zero-day,Exploiting,Fuzzing,Privilege-Escalation,browser-security,Spyware,Malwres evade anti-virus detection, Rookit CYPTER, Antiviruses Bypassing-av, social engineering,WORMS,Sandbox-Escape, Memory-injection, Ethical,Gray,White,RedTeam,Bugbounty,bug hunter,Cheat Sheet...
deepwebhacker/NES
Nirex Encryption Standard, Possibly the most advanced Encryption Tool in the world.
deepwebhacker/SuperWeChatPC
https://github.com/anhkgg/SuperWeChatPC.git
deepwebhacker/botnet-
This is botnet for SYST3M CR3SH4 R hackers group
deepwebhacker/NightSky
A beautiful music player made with C# WPF (And a touch of NDC)
deepwebhacker/poc-exp
poc和exp合集
deepwebhacker/POC-T
渗透测试插件化并发框架 / Open-sourced remote vulnerability PoC/EXP framework
deepwebhacker/Lime-RAT-0.1.9.1-Cracked
LimeRAT | Simple, yet powerful remote administration tool for Windows
deepwebhacker/msfvenom-gui
gui tool to create normal payload by msfvenom
deepwebhacker/pyHAWK
Searches the directory of choice for interesting files. Such as database files and files with passwords stored on them
deepwebhacker/PHP-code-audit
php code audit for cms vulnerabilities / 代码审计,对一些大型cms漏洞的复现研究,更新源码和漏洞exp
deepwebhacker/BST
Binary Search Tree (Java)
deepwebhacker/nppPluginManager
Notepad++ Plugin Manager
deepwebhacker/ransomware
A POC Windows crypto-ransomware (Academic)
deepwebhacker/upload-fuzz-dic-builder
上传漏洞fuzz字典生成脚本
deepwebhacker/QuantBot
数字货币量化交易学习框架
deepwebhacker/IntruderPayloads
A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.
deepwebhacker/malware-caged
My Malware Repository and write ups
deepwebhacker/BlackRAT
BlackRAT - Java Based Remote Administrator Tool
deepwebhacker/botnets
This is a collection of #botnet source codes, unorganized. For EDUCATIONAL PURPOSES ONLY
deepwebhacker/bamf
BAMF (Backdoor Access Machine Farmer)