Skip to content
View freeide's full-sized avatar

Block or report freeide

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

A handy shell script that enables you to write repeatable demos in a bash environment.

Shell 1,832 224 Updated Apr 29, 2025

signed-loaders documents Windows executables that can be used for side-loading DLLs.

PureBasic 70 31 Updated Jan 7, 2019

Empower your hosting business with FOSSBilling, the free and open-source solution for efficient billing and client management.

PHP 1,217 257 Updated Oct 13, 2025

绕过AV/EDR的代码例子(Code example to bypass AV/EDR)

Python 453 102 Updated Apr 12, 2024

A proxy to expose real tls handshake to the firewall

Rust 2,523 283 Updated Apr 25, 2025

Using Microsoft Warbird to automatically unpack and execute encrypted shellcode in ClipSp.sys without triggering PatchGuard

C++ 255 30 Updated Aug 31, 2022

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Java 835 107 Updated Jun 24, 2024

40+ Gadgets(More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Java 1 Updated Aug 11, 2022

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

PowerShell 2,815 540 Updated Jun 27, 2023

A PoC implementation for spoofing arbitrary call stacks when making sys calls (e.g. grabbing a handle via NtOpenProcess)

C++ 525 70 Updated Apr 8, 2025

一个基于Glang语言开发的站群系统(蜘蛛池系统)

Go 38 19 Updated Mar 11, 2022

An elegant dashboard

JavaScript 12,663 2,453 Updated Jan 10, 2024

vue3,vite,element-plus中后台管理系统,集成四套基础模板,大量可利用组件,模板页面

Vue 1,833 293 Updated May 7, 2025

Nim-based assembly packer and shellcode loader for opsec & profit

Nim 484 78 Updated Feb 24, 2023

Standalone HVNC Client & Server | Written in C++ (Modified Tinynuke)

C++ 469 140 Updated Mar 27, 2025

Converts PE into a shellcode

C++ 2,664 465 Updated Aug 30, 2025

Syscall Shellcode Loader (Work in Progress)

Python 1,225 197 Updated May 8, 2024

ipsets dynamically updated with firehol's update-ipsets.sh script

Shell 3,591 408 Updated Oct 13, 2025

🤖 Fake fingerprints to bypass anti-bot systems. Simulate mouse and keyboard operations to make behavior like a real person.

JavaScript 1,280 218 Updated May 11, 2023

golang for socks5

Go 33 5 Updated Jun 21, 2021

Shiro RememberMe 1.2.4 反序列化漏洞图形化检测工具(Shiro-550)

Java 859 98 Updated Dec 16, 2022

CVE-2019-0708-PoC It is a semi-functional exploit capable of remotely accessing a Windows computer by exploiting the aforementioned vulnerability, this repository also contains notes on how to comp…

Python 17 6 Updated Jun 19, 2021

Proof of concept for CVE-2019-0708

Python 1,181 341 Updated Dec 2, 2021

使用docker快速搭建各大漏洞靶场,目前可以一键搭建17个靶场。

Shell 2,378 489 Updated Mar 25, 2020

一个想帮你总结所有类型的上传漏洞的靶场

PHP 4,040 826 Updated Jun 26, 2023

Pre-Built Vulnerable Environments Based on Docker-Compose

Dockerfile 19,606 4,697 Updated Sep 19, 2025

快速搭建各种漏洞环境(Various vulnerability environment)

Shell 3,766 992 Updated Oct 27, 2020