Skip to content
View tmprecorder's full-sized avatar
💭
I may be slow to respond.
💭
I may be slow to respond.

Block or report tmprecorder

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A socksv5 proxy tool Written by CLang. 一款纯C实现的基于socks5协议的轻量内网穿透工具,支持ew的全部数据转发方式,支持跨平台使用

C 356 52 Updated Jun 27, 2024

防火墙出网探测工具,内网穿透型socks5代理

Go 266 51 Updated Nov 12, 2021

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Go 85,384 13,242 Updated Oct 15, 2024

statically linked Python 2.x, 3.x and Stackless for i386 Linux, Mac OS X and FreeBSD

Python 48 12 Updated Feb 21, 2023

BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition

624 110 Updated Oct 4, 2024

A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.

C 543 140 Updated May 20, 2023

A collaborative, multi-platform, red teaming framework

JavaScript 3,211 429 Updated Oct 14, 2024

The Havoc Framework.

Go 6,758 952 Updated Sep 30, 2024

A light-weight first-stage C2 implant written in Nim.

Rust 794 109 Updated Aug 3, 2024

🤖 The Modern Port Scanner 🤖

Rust 14,460 974 Updated Oct 10, 2024

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

9,044 2,188 Updated Sep 1, 2024

A collection of red teaming and adversary emulation related tools, scripts, techniques, notes, etc

Python 275 50 Updated Aug 8, 2024

Linux kernel rootkit

C 258 51 Updated Oct 16, 2024

Adversary Emulation Framework

Go 8,360 1,100 Updated Oct 14, 2024

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

C 1,769 220 Updated Apr 7, 2024

🕳 godoh - A DNS-over-HTTPS C2

Go 751 120 Updated Dec 19, 2023

CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation

C 560 95 Updated Jun 7, 2022

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

C 1,056 308 Updated May 4, 2023

weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-32…

Python 1,995 337 Updated Nov 24, 2023

A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228

Python 3,401 741 Updated Nov 23, 2022

A tool designed to exploit a privilege escalation vulnerability in the sudo program on Unix-like systems. It takes advantage of a specific misconfiguration or flaw in sudo to gain elevated privileg…

Shell 2,221 253 Updated Jun 17, 2024

备份文件扫描,并自动进行下载

Go 130 24 Updated Jul 26, 2023

Fast passive subdomain enumeration tool.

Go 10,098 1,268 Updated Oct 14, 2024

A C2 post-exploitation framework

Assembly 465 71 Updated Jan 24, 2024

Covenant is a collaborative .NET C2 framework for red teamers.

C# 4,170 768 Updated Jul 18, 2024

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

Python 3,139 546 Updated Aug 16, 2023

A Python 3 standalone Windows 10 / Linux Rootkit using Tor.

Python 176 30 Updated Nov 25, 2022

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

PowerShell 1,801 326 Updated Oct 11, 2024

A post exploitation framework designed to operate covertly on heavily monitored environments

C 2,032 323 Updated Sep 29, 2021

Full-featured C2 framework which silently persists on webserver with a single-line PHP backdoor

Python 2,209 438 Updated May 6, 2024
Next