Skip to content
View sunkima's full-sized avatar

Block or report sunkima

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, se…

    PHP MIT License Updated Jul 8, 2024
  • subfuz Public

    Forked from netsecurity-as/subfuz

    A subdomain fuzzing tool

    Python Other Updated Mar 16, 2024
  • RockYou2021.txt is a MASSIVE WORDLIST compiled of various other wordlists. RockYou2021.txt DOES NOT CONTAIN USER:PASS logins!

    GNU General Public License v3.0 Updated Mar 10, 2024
  • ICS-Tools Public

    Forked from Fupo-series/ICS-Tools

    工控设备信息识别工具箱

    Python Updated Dec 28, 2023
  • File upload restrictions bypass, by using different bug bounty techniques covered in Hacktricks.

    Updated Oct 1, 2023
  • 🛰️ Represent any GraphQL API as an interactive graph

    TypeScript MIT License Updated Sep 17, 2023
  • phpsploit Public

    Forked from nil0x42/phpsploit

    Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor

    Python GNU General Public License v3.0 Updated Aug 23, 2023
  • cf Public

    Forked from Phuong39/cf

    Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作

    Go Apache License 2.0 Updated Jul 24, 2023
  • git-hound Public

    Forked from tillson/git-hound

    Reconnaissance tool for GitHub code search. Scans for exposed API keys across all of GitHub, not just known repos.

    Go MIT License Updated Jul 5, 2023
  • EHole Public

    Forked from EdgeSecurityTeam/EHole

    EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

    Go Apache License 2.0 Updated Jun 14, 2023
  • Python Updated Jun 8, 2023
  • phpggc Public

    Forked from ambionics/phpggc

    PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from command line or programmatically.

    PHP Apache License 2.0 Updated May 15, 2023
  • Nidhogg Public

    Forked from Idov31/Nidhogg

    Nidhogg is an all-in-one simple to use rootkit for red teams.

    C++ BSD 2-Clause "Simplified" License Updated May 10, 2023
  • Striker Public

    Forked from 4g3nt47/Striker

    A Command and Control (C2)

    C Other Updated May 4, 2023
  • Toolkit to emulate firmware and analyse it for security vulnerabilities

    Python MIT License Updated Dec 21, 2022
  • goby-poc Public

    Forked from MY0723/goby-poc

    447个goby poc,是否后门及重复自行判断,来源于网络收集的Goby&POC,实时更新。

    Go Updated Sep 2, 2022
  • BeRoot Public

    Forked from AlessandroZ/BeRoot

    Privilege Escalation Project - Windows / Linux / Mac

    Python Updated Feb 8, 2022
  • Vm4J Public

    Forked from NS-Sp4ce/Vm4J

    A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations Manager

    C# GNU General Public License v3.0 Updated Jan 24, 2022
  • vulfocus Public

    Forked from fofapro/vulfocus

    🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。

    Vue Apache License 2.0 Updated Nov 9, 2021
  • JadedWraith Public

    Forked from phath0m/JadedWraith

    Light-weight UNIX backdoor

    C Updated Oct 1, 2021
  • PowerShx Public

    Forked from iomoath/PowerShx

    Run Powershell without software restrictions.

    C# MIT License Updated Sep 8, 2021
  • SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

    C# Updated Aug 5, 2021
  • This project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.

    C Apache License 2.0 Updated Jul 15, 2021
  • MemShellDemo Public

    Forked from jweny/MemShellDemo

    内存马Demo合集 memshell demo for java / php / python

    Java Updated May 31, 2021
  • Micro8 Public

    Forked from Micropoor/Micro8

    Gitbook

    Updated Apr 10, 2021
  • Reptile Public

    Forked from f0rb1dd3n/Reptile

    LKM Linux rootkit

    C Updated Mar 7, 2021
  • Redirecting (specific) TCP, UDP and ICMP traffic to another destination.

    C++ Updated Mar 5, 2021
  • Common PHP webshells you might need for your Penetration Testing assignments or CTF challenges. Do not host the file(s) on your server!

    PHP Updated Mar 3, 2021
  • Beacon Object File (BOF) for remote process injection via thread hijacking

    C Updated Jan 13, 2021
  • 收集自网络各处的 webshell 样本,用于测试 webshell 扫描器检测率。

    PHP Updated Oct 1, 2020