Skip to content
View NullGam3's full-sized avatar
Block or Report

Block or report NullGam3

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

a signal handler race condition in OpenSSH's server (sshd)

C 414 179 Updated Jul 1, 2024

CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH

Python 366 76 Updated Jul 7, 2024

CVE-2024-4367 & CVE-2024-34342 Proof of Concept

Python 79 13 Updated Jun 7, 2024

SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.

C# 186 27 Updated May 16, 2024

PoC exploits for software vulnerabilities

C 673 160 Updated Aug 21, 2021

A Modern Redis GUI Client

Vue 7,188 344 Updated Jul 4, 2024

CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code

C 269 57 Updated Jul 4, 2024

Slides and Codes used for the workshop Red Team Infrastructure Automation

HCL 150 35 Updated Apr 14, 2024

A POC to disable TamperProtection and other Defender / MDE components

C++ 130 28 Updated Jun 6, 2024

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous …

HTML 7,191 1,096 Updated Jul 7, 2024

weblogic批量打入内存马,electron+vue3+springboot实现。

Java 51 6 Updated Mar 13, 2024

golang实现通过dcerpc和ntlmssp获取Windows远程主机信息

Go 26 3 Updated Apr 16, 2024

🗽 基于Socket RAW,利用 NTLMSSP 探测 Windows远程主机信息

Python 43 9 Updated Apr 13, 2023

Exploit and detect tools for CVE-2020-0688

C# 348 81 Updated Mar 21, 2020

GUI Exploit Tool for CVE-2020-0688(Microsoft Exchange default MachineKeySection deserialize vulnerability)

C# 13 3 Updated May 9, 2024

Exploiting XXE Vulnerabilities on Microsoft SharePoint Server and Cloud via Confused URL Parsing

Python 28 2 Updated Jun 6, 2024

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Python 635 50 Updated Jul 8, 2024

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

C# 407 40 Updated Mar 19, 2024

精简版搜集工具

Go 8 Updated Nov 12, 2023

强大的敏感信息搜索工具

Go 710 59 Updated May 20, 2024

BurpSuite using the document and some extensions

JavaScript 958 421 Updated Sep 10, 2022

burpsuite extension,将unicode字符串显示为中文

Java 8 1 Updated Aug 29, 2023

Deobfuscate obfuscator.io, unminify and unpack bundled javascript

TypeScript 647 73 Updated Jun 27, 2024

Tomcat漏洞利用工具

Java 152 12 Updated Apr 18, 2024

内网穿透(跨平台)

954 356 Updated Dec 31, 2016

The Next Generation of Anti-Rookit(ARK) tool for Windows.

C++ 8,303 836 Updated May 19, 2024

CVE-2024-32002 RCE PoC

Shell 92 22 Updated May 18, 2024

海康威视漏洞综合利用工具,支持一键上传哥斯拉等多种利用方式

73 2 Updated Jun 11, 2024

Heavily obfuscated ASP web shell generation tool.

Jinja 142 21 Updated Apr 26, 2024

一款基于 gopacket 编写的 ICMP 反弹 shell 工具

Go 146 20 Updated May 5, 2022
Next