Skip to content
View wisdark's full-sized avatar

Block or report wisdark

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Maximum 250 characters. Please don't include any personal information such as legal names or email addresses. Markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Vulhub Vulnerability Reproduction Designated Platform

Dockerfile 1,807 145 Updated Apr 5, 2025

Leaking kernel addresses from ETW consumers. Requires Administrator privileges.

C++ 62 7 Updated Nov 6, 2025

Connect your devices into a secure WireGuard®-based overlay network with SSO, MFA and granular access controls.

Go 19,623 933 Updated Nov 11, 2025

sideloading PoC using onedrive.exe & version.dll

C++ 60 7 Updated Oct 30, 2025

Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell

1,704 217 Updated Sep 26, 2023

Cobalt Strike BOF for beacon/shellcode injection using fork & run technique with Draugr synthetic stack frames

C++ 126 17 Updated Nov 1, 2025

A tool to play with scheduled tasks on Windows, in Rust

Rust 104 11 Updated Nov 1, 2025

1337 Wordlists for Bug Bounty Hunting

905 176 Updated Sep 6, 2025

Extract URLs, paths, secrets, and other interesting bits from JavaScript

Go 1,687 126 Updated May 22, 2024

EDR-Redir : a tool used to redirect the EDR's folder to another location.

C++ 150 23 Updated Nov 6, 2025

AI-powered reverse engineering assistant that bridges IDA Pro with language models through MCP.

Python 4,204 429 Updated Nov 7, 2025

PowerShell tool that shows how to read and write NTLM OWF values via samlib.dll.

PowerShell 63 10 Updated Oct 22, 2025

PowerShell toolkit that extracts locked Windows files (SAM, SYSTEM, NTDS, ...) using MFT parsing and raw disk reads

PowerShell 184 20 Updated Oct 30, 2025

Socks5/4/4a Proxy support for Remote Desktop Protocol / Terminal Services / Citrix / XenApp / XenDesktop

C++ 1,206 177 Updated Nov 2, 2022

本项目基于 [mrexodia/ida-pro-mcp](https://github.com/mrexodia/ida-pro-mcp) 二次开发增强,保留原核心功能并自行diy扩展了一些功能,更换了中文,

Python 121 15 Updated Jul 24, 2025

Tunnel TCP connections through ICMP.

C 525 84 Updated Nov 27, 2024

Proof-of-Concept tool for extracting NTLMv1 hashes from sessions on modern Windows systems.

C 415 33 Updated Oct 27, 2025

Wonka is a sweet Windows tool that extracts Kerberos tickets from the Local Security Authority (LSA) cache. Like finding a ticket, but for security research and penetration testing! 🎫

C# 104 12 Updated Oct 21, 2025

Step-by-step documentation on how to decrypt SCCM database secrets offline

Python 45 5 Updated Oct 20, 2025

Dynamic shellcode loader with sophisticated evasion capabilities

Assembly 252 50 Updated Oct 1, 2025

Use Cloudflare to create HTTP pass-through proxies for unique IP rotation, similar to fireprox

Python 682 63 Updated Nov 11, 2025

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

C# 2,602 253 Updated Oct 7, 2025

A Chrome/Firefox browser extension to show alerts for reflected query params, show Wayback archive links for the current path, show hidden elements and enable disabled elements.

JavaScript 412 66 Updated Oct 16, 2025

Pentester's Promiscuous Notebook

520 118 Updated Oct 18, 2025

ScriptSentry finds misconfigured and dangerous logon scripts.

PowerShell 611 54 Updated Dec 20, 2024

Contexts Optical Compression

Python 20,226 1,545 Updated Oct 25, 2025

Digler is a tool for forensic disk analysis and file recovery. It's designed to help you unearth lost or deleted data from various disk images and raw devices.

Go 533 29 Updated Oct 9, 2025

Latest CVEs with their Proof of Concept exploits.

Python 771 104 Updated Nov 12, 2025

Fetch known URLs from AlienVault's Open Threat Exchange, the Wayback Machine, and Common Crawl.

Go 4,665 501 Updated Jan 1, 2025

在沙箱环境中运行vps测试脚本,并排版测试结果

Shell 976 92 Updated Jun 11, 2025
Next