Skip to content
View AeolusTF's full-sized avatar

Block or report AeolusTF

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • MySQL注入绕安全狗Tamper / Code By:Tas9er

    Python Updated Aug 30, 2022
  • 📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

    Updated Aug 4, 2022
  • 渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-po…

    PowerShell Apache License 2.0 Updated Jul 11, 2022
  • 主要用于B站APP的离线缓存视频导入PC端后,进行文件合并和格式转换。

    Python 10 2 Updated Sep 19, 2021
  • HTML Updated Sep 19, 2021
  • Updated list of public BitTorrent trackers

    GNU General Public License v2.0 Updated Sep 14, 2021
  • phpwebshell Public

    Forked from powerflio/phpshell

    php大马|php一句话|webshell|渗透

    PHP Updated Aug 14, 2021
  • Ae0lu5 Public

    漏洞利用工具集

    Python 4 1 Updated Jun 19, 2021
  • python3实现的集成了github上多个扫描工具的命令行WEB扫描工具

    HTML MIT License Updated Jun 19, 2021
  • BurpPlugin Public

    Forked from safe6Sec/BurpPlugin

    我的burp插件集

    Updated Jun 15, 2021
  • Erebus Public

    Forked from DeEpinGh0st/Erebus

    CobaltStrike后渗透测试插件

    PowerShell GNU General Public License v3.0 Updated Jun 7, 2021
  • chrome-0day Public

    Cobalt Strike 利用 Chrome-0day 上线

    HTML 1 3 Updated May 9, 2021
  • signature Public

    字符画生成器

    Shell Updated Apr 29, 2021
  • CS-Email Public

    cobaltstrike上线邮箱提醒

    Python 3 Updated Mar 8, 2021
  • tp_log_scan Public

    ThinkPHP3和5日志扫描工具,提供命令行版和BurpSuite插件版,尽可能全的发掘网站日志信息

    Python 10 3 Updated Feb 17, 2021
  • ary Public

    Forked from TeraSecTeam/ary

    Ary 是一个集成类工具,主要用于调用各种安全工具,从而形成便捷的一键式渗透。

    Other Updated Feb 15, 2021
  • infoscaner Public

    Forked from popmedd/infoscaner
    Python Updated Feb 8, 2021
  • Microsoft IIS (Internet信息服务)的本地后门模块

    C++ 5 4 Updated Feb 8, 2021
  • AeolusTF Public

    Updated Feb 7, 2021
  • BurpFakeIP Public

    一个用于伪造ip地址进行爆破的Burp Suite插件

    Python 29 8 Updated Feb 7, 2021
  • swaks Public

    Forked from jetmore/swaks

    Swaks - Swiss Army Knife for SMTP

    Perl GNU General Public License v2.0 Updated Feb 7, 2021
  • Sn1per Public

    Forked from 1N3/Sn1per

    Automated pentest framework for offensive security experts

    Shell Other Updated Jan 30, 2021
  • Sandboxie - Open Source

    C GNU General Public License v3.0 Updated Jan 28, 2021
  • Web path scanner

    Python Updated Jan 19, 2021
  • openstego Public

    Forked from syvaidya/openstego

    OpenStego is a steganography application that provides two functionalities: a) Data Hiding: It can hide any data within an image file. b) Watermarking: Watermarking image files with an invisible si…

    Java GNU General Public License v2.0 Updated Jan 16, 2021
  • adminer Public

    Forked from vrana/adminer

    Database management in a single PHP file

    PHP Updated Jan 12, 2021
  • autopwn Public

    Ruby Updated Jan 6, 2021
  • 🌵 A responsive, clean and simple theme for Hexo.

    Stylus MIT License Updated Dec 30, 2020
  • XssPayload Public

    XssPayload List .

    Python 3 Updated Dec 10, 2020
  • mimikatz Public

    Forked from gentilkiwi/mimikatz

    A little tool to play with Windows security

    C Updated Dec 9, 2020