Skip to content
@Sec-Fork

无情的 Fork 机器

这是一个备份用Fork账号

Popular repositories Loading

  1. SwordHost SwordHost Public

    渗透测试辅助工具箱,反弹shell,命令生成器,输入对应IP端口即可,实现一劳永逸

    Java 32 15

  2. JSPHorse JSPHorse Public

    JSPHorse Project Backup

    Java 24 31

  3. slcx slcx Public

    Forked from sechelper/slcx

    基于tls加密通道的端口转发工具,绕过安全设备流量检测。

    Go 16

  4. 2022hvv0day 2022hvv0day Public

    13 8

  5. wechat-dump-rs wechat-dump-rs Public

    Forked from 0xlane/wechat-dump-rs

    该工具用于导出正在运行中的微信进程的 key 并自动解密所有微信数据库文件以及导出 key 后数据库文件离线解密。

    Rust 12

  6. rakshasa rakshasa Public

    Forked from Mob2003/rakshasa

    基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具

    Go 9 1

Repositories

Showing 10 of 2373 repositories
  • ikun-c2 Public Forked from zorejt/ikun-c2
    Sec-Fork/ikun-c2’s past year of commit activity
    Rust 0 1 0 0 Updated Sep 23, 2024
  • info_scan Public Forked from huan-cdm/info_scan

    自动化漏洞扫描系统,一键完成相关漏洞扫描和信息收集、资产处理、IP基础信息探测,系统采用B/S架构,系统分为源码安装和配置好环境的虚拟机,项目会持续更新,欢迎在Issues中提交需求,如果对您有所帮助,欢迎留下宝贵的star!!!

    Sec-Fork/info_scan’s past year of commit activity
    Python 0 26 0 0 Updated Sep 23, 2024
  • ThinkPHPGUI-java Public Forked from AgonySec/ThinkPHPGUI

    使用JAVAFX写了一个Thinkphp的GUI漏洞检测利用工具

    Sec-Fork/ThinkPHPGUI-java’s past year of commit activity
    Java 1 4 0 0 Updated Sep 22, 2024
  • createdump Public Forked from rweijnen/createdump

    Leverage WindowsApp createdump tool to obtain an lsass dump

    Sec-Fork/createdump’s past year of commit activity
    C++ 0 MPL-2.0 19 0 0 Updated Sep 20, 2024
  • EBrute Public Forked from ssrsec/EBrute

    exchange接口爆破|邮箱爆破

    Sec-Fork/EBrute’s past year of commit activity
    Python 0 1 0 0 Updated Sep 19, 2024
  • go-cve-dictionary Public Forked from vulsio/go-cve-dictionary

    Build a local copy of CVE (NVD and Japanese JVN). Server mode for easy querying.

    Sec-Fork/go-cve-dictionary’s past year of commit activity
    Go 0 Apache-2.0 117 0 0 Updated Sep 16, 2024
  • POC-20240918 Public Forked from wy876/POC

    收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1000多个poc/exp,长期更新。

    Sec-Fork/POC-20240918’s past year of commit activity
    7 792 0 0 Updated Sep 14, 2024
  • ocean_ctf Public Forked from tongchengbin/ocean_ctf

    CTF平台 支持docker 动态部署题目、分数统计、作弊检测,静态题目,漏洞复现,ctf platform,

    Sec-Fork/ocean_ctf’s past year of commit activity
    Python 0 MIT 63 0 0 Updated Sep 13, 2024
  • EXE-or-DLL-or-ShellCode Public Forked from Dump-GUY/EXE-or-DLL-or-ShellCode

    Just a simple silly PoC demonstrating executable "exe" file that can be used like exe, dll or shellcode...

    Sec-Fork/EXE-or-DLL-or-ShellCode’s past year of commit activity
    C 0 27 0 0 Updated Sep 12, 2024
  • SpringBootVul-GUI Public Forked from wh1t3zer/SpringBootVul-GUI

    一个半自动化springboot打点工具,内置目前springboot所有漏洞

    Sec-Fork/SpringBootVul-GUI’s past year of commit activity
    Java 0 22 0 0 Updated Sep 12, 2024

Top languages

Loading…

Most used topics

Loading…