Skip to content
View J5t4fun's full-sized avatar

Block or report J5t4fun

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Popular repositories Loading

  1. BypassAntiVirus BypassAntiVirus Public

    Forked from TideSec/BypassAntiVirus

    远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

    XSLT 1

  2. DKMC DKMC Public

    Forked from Mr-Un1k0d3r/DKMC

    DKMC - Dont kill my cat - Malicious payload evasion tool

    Python 1

  3. ENScan_GO ENScan_GO Public

    Forked from wgpsec/ENScan_GO

    一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

    Go 1

  4. fuzzDicts fuzzDicts Public

    Forked from TheKingOfDuck/fuzzDicts

    Web Pentesting Fuzz 字典,一个就够了。

    Python

  5. AggressorScripts AggressorScripts Public

    Forked from harleyQu1nn/AggressorScripts

    Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

    C#

  6. ElevateKit ElevateKit Public

    Forked from rsmudge/ElevateKit

    The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.

    PowerShell