Skip to content
View canc3s's full-sized avatar
🌏
WORLD PEACE
🌏
WORLD PEACE

Highlights

  • Pro

Block or report canc3s

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

Ruby-SAML / GitLab Authentication Bypass (CVE-2024-45409) exploit

Python 52 7 Updated Oct 7, 2024

The easiest way to run WireGuard VPN + Web-based Admin UI.

JavaScript 14,567 1,428 Updated Oct 7, 2024

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

PowerShell 693 70 Updated Oct 8, 2024

Chrome-RCE-Poc

HTML 70 14 Updated Aug 24, 2024

Analyze ELF binaries like a boss 😼🕵️‍♂️

Rust 2,464 58 Updated Oct 8, 2024

QD [v20240210] —— HTTP请求定时任务自动执行框架 base on HAR Editor and Tornado Server

JavaScript 4,284 551 Updated Oct 4, 2024

🛠「Watt Toolkit」是一个开源跨平台的多功能 Steam 工具箱。

C# 19,989 1,294 Updated Oct 9, 2024

C# application with primary purpose of farming Steam cards from multiple accounts simultaneously.

C# 11,158 1,045 Updated Oct 9, 2024

iOS /iPadOS 16.0 - 18.0 / 18.1 beta 4, An ultimate customization tool, uilitizing the bug that makes TrollRestore possible.

2,349 72 Updated Sep 26, 2024

一个半自动化springboot打点工具,内置目前springboot所有漏洞

Java 293 22 Updated Sep 30, 2024

通过ptr记录使用ip反查内网域名

Go 17 2 Updated Sep 10, 2024

Github Actions based repo to extract files from APKs.

Shell 24 11 Updated Feb 13, 2024

Intercept all cryptography-related functions on iOS with Frida Api.

TypeScript 176 41 Updated Aug 1, 2024

4个 .soap 版本的WebShell(持续更新维护),优点:可以运行于子目录,突破了过去只能运行于根目录的限制。4个脚本分别支持调用cmd.exe/哥斯拉/冰蝎/天蝎 客户端。

136 8 Updated Oct 7, 2024

一键Windows应急响应检测脚本

Batchfile 82 13 Updated Sep 5, 2024

一款Java内存马生成、测试工具,搭配@ax1sX的MemShell食用。

Java 173 23 Updated Jul 4, 2024

Damn Vulnerable Web Application (DVWA)

PHP 10,088 3,479 Updated Oct 3, 2024

A tool used to obfuscate python scripts, bind obfuscated scripts to fixed machine or expire obfuscated scripts.

Python 3,322 282 Updated Oct 9, 2024

KMS 激活服务,slmgr 命令激活 Windows 系统、Office

HTML 1,696 302 Updated Apr 25, 2024

SQL Database Explorer [SQLite, libSQL, PostgreSQL, MySQL/MariaDB, DuckDB, ClickHouse]

Rust 2,293 59 Updated Aug 30, 2024

Injectable LUA scripting system, SDK generator, live property editor and other dumping utilities for UE4/5 games

C++ 1,276 166 Updated Oct 8, 2024

PS4 emulator for Windows,Linux,MacOS

C++ 10,111 597 Updated Oct 9, 2024

Open Source EDR for Windows

Go 1,146 138 Updated Feb 25, 2023

为可执行Shell的光猫提供clash代理服务,适用与任何不超过armv7l内核架构的设备

Shell 349 23 Updated Aug 14, 2024

TweetTrace is a free and open-source Chrome extension that records tweets you visit, providing seamless search and filtering functionalities to help you navigate your Twitter history while keeping …

JavaScript 22 1 Updated Aug 22, 2024

The Network Execution Tool

Python 2,959 315 Updated Oct 6, 2024

本工具为jeecg框架漏洞利用工具非jeecg-boot!

Java 120 10 Updated Aug 13, 2024

A reference of Windows API function calls, including functions for file operations, process management, memory management, thread management, dynamic-link library (DLL) management, synchronization,…

881 98 Updated Oct 4, 2024

Hiding kernel-driver for x86/x64.

C 2,095 417 Updated Jan 14, 2024

Win32 and Kernel abusing techniques for pentesters

C++ 915 137 Updated Sep 3, 2023
Next