Skip to content
View Jimmy01240397's full-sized avatar
🥭
I like mango WWW
🥭
I like mango WWW

Organizations

@NCKU-NASA @NCKU-Past-Exam-System @NCKUCTF @TaiwanSecurityClub

Block or report Jimmy01240397

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Open Source Linux Client For Check Point VPN Tunnels

Rust 292 30 Updated Dec 2, 2025

TCP Port Redirection Utility

C 747 118 Updated Jan 31, 2023

WiX Toolset Code

C# 909 493 Updated Nov 29, 2025

PoC Exploit for the NTLM reflection SMB flaw.

Python 604 125 Updated Jun 15, 2025

A tool for developing bad character-free shellcode to bypass DEP with WriteProcessMemory (32-bit only)

Python 72 10 Updated Jul 29, 2022

Forked from fbongtrop/hbctool

Python 107 19 Updated Sep 18, 2023

CVE-2025-48593

56 11 Updated Nov 4, 2025

Unpack the source code of React and other Webpacked apps!

HTML 116 15 Updated Sep 30, 2025

The Leading Security Assessment Framework for Android.

Python 4,383 820 Updated Jun 24, 2025

ysoserial修改版,着重修改ysoserial.payloads.util.Gadgets.createTemplatesImpl使其可以通过引入自定义class的形式来执行命令、内存马、反序列化回显。

Java 745 120 Updated Jan 11, 2024

A tool to dump Java serialization streams in a more human readable form.

Java 1,055 128 Updated Jun 21, 2024

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Java 856 108 Updated Jun 24, 2024

wtf is a distributed, code-coverage guided, customizable, cross-platform snapshot-based fuzzer designed for attacking user and / or kernel-mode targets running on Microsoft Windows and Linux user-m…

C++ 1,702 143 Updated Oct 23, 2025

Attack & Defense CTF Farm based on DestructiveFarm

Python 122 31 Updated Aug 8, 2025

🤖 A CLI application that automatically prepares Android APK files for HTTPS inspection

TypeScript 4,802 402 Updated Jul 24, 2024

Pure-python distributable Attack-Defence CTF platform, created to be easily set up.

Python 174 25 Updated Dec 6, 2023

Network analysis tool for Attack Defence CTF

Python 403 70 Updated Oct 6, 2025

A tool to analyze the network flow during attack/defence Capture the Flag competitions

JavaScript 632 89 Updated Dec 7, 2022

game of active directory

PowerShell 7,180 1,001 Updated Jul 16, 2025

Utilities to unpack QNAP firmware images and QPKG files

Shell 82 27 Updated May 21, 2024

EMBA - The firmware security analyzer

Shell 3,228 287 Updated Dec 3, 2025

A tool to easily archive CTFd sites to GitHub Pages

JavaScript 44 6 Updated Nov 24, 2025

Local Privilege Escalation to Root via Sudo chroot in Linux

Shell 407 58 Updated Jul 2, 2025

QUICforge is an experimental python tool for request forgery attacks with QUIC

Python 23 2 Updated May 1, 2022

Free and Open Source Reverse Engineering Platform powered by rizin

C++ 18,085 1,308 Updated Nov 14, 2025

The repository of ET-BERT, a network traffic classification model on encrypted traffic. The work has been accepted as The Web Conference (WWW) 2022 accepted paper.

Python 571 107 Updated Nov 6, 2025

The GZ::CTF project, an open source CTF platform.

C# 1,380 161 Updated Dec 4, 2025

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

Python 3,246 398 Updated Apr 18, 2023

CTF-NetA是一款专门针对CTF比赛的网络流量分析工具,可以对常见的网络流量进行分析,快速自动获取flag。

675 20 Updated Nov 17, 2025

*Decompile All the Things* - IDA Batch Decompile plugin and script for Hex-Ray's IDA Pro that adds the ability to batch decompile multiple files and their imports with additional annotations (xref,…

Python 295 56 Updated May 14, 2020
Next