Skip to content
View tetsink's full-sized avatar
  • Joined Nov 27, 2025

Block or report tetsink

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

The Network Execution Tool

Python 4,969 609 Updated Nov 26, 2025

CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script

Python 140 49 Updated Jul 20, 2018

CVE-2017-3506

10 1 Updated Nov 18, 2020

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Go 13,030 1,820 Updated Nov 8, 2025

关闭Win10自动更新(通过修改注册表项实现)

C# 4 Updated Jan 3, 2024

将一句话木马隐藏到像素颜色中,生成抗裁剪的PNG图片马

Python 32 1 Updated Aug 11, 2024

一款综合性网络安全检测和运维工具,旨在快速资产发现、识别、检测,构建基础资产信息库,协助甲方安全团队或者安全运维人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

2,873 183 Updated Nov 23, 2025

DarkAngel 是一款全自动白帽漏洞扫描器,从hackerone、bugcrowd资产监听到漏洞报告生成、漏洞URL截屏、消息通知。

Ruby 610 78 Updated Aug 17, 2023

geoserver图形化漏洞利用工具

Go 87 4 Updated Oct 27, 2025

A webshell plugin and interactive shell for pentesting a WordPress website.

Python 101 20 Updated Jun 14, 2023

notes some projects in github

49 9 Updated Nov 10, 2025

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Go 3,243 437 Updated Apr 5, 2025
PowerShell 19 4 Updated Aug 20, 2023

Six Degrees of Domain Admin

PowerShell 10,443 1,787 Updated Aug 1, 2025

Courier 信使,自用应急响应信息收集脚本,便于快速进行信息收集、定位攻击信息。

Shell 18 4 Updated Oct 16, 2024

向日葵密码提取、todesk密码提取,ID、临时密码,安全密码读取工具

340 23 Updated Oct 29, 2024

强大的敏感信息搜索工具

Go 958 76 Updated Nov 23, 2024

SharpHostInfo是一款快速探测内网主机信息工具(深信服深蓝实验室天威战队强力驱动)

C# 620 57 Updated Dec 15, 2022

一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy serv…

Go 33,680 6,038 Updated May 30, 2024

Simple tunneling reverse proxy with a fast web UI and auto HTTPS. Designed for self-hosters.

Go 1,343 127 Updated Jul 6, 2024

GO Simple Tunnel - a simple tunnel written in golang

Go 5,919 657 Updated Nov 22, 2025

本程序为美国NSA的方程式工具包图形界面版,由ABC_123于2017年开始编写,仅用来扫描和验证MS17-010、MS09-050、MS08-067漏洞,并可协助管理员修复系统漏洞。

537 34 Updated Jul 12, 2025

Windows提权辅助工具

Python 24 7 Updated Aug 2, 2020

这个工具实现了您提到的所有Windows权限维持技术,包括IFEO镜像劫持、启动项后门、WMI无文件后门、进程注入、DLL劫持、影子用户等。代码结构清晰,文档完整,适合用于安全研究和教育目的。

Go 37 7 Updated Aug 19, 2025

渗透测试教程大合集打包

44 50 Updated Feb 5, 2020

Defeating Windows User Account Control

C 7,164 1,403 Updated Jul 8, 2025

Windows Exploit Suggester - Next Generation

Python 4,701 603 Updated Nov 28, 2025

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

C 1,252 201 Updated Jun 21, 2022

Linux privilege escalation auditing tool

Shell 6,282 1,150 Updated Feb 17, 2024
Next