JamesRaynor67 / jump
Python script for wechat game 跳一跳
☆9Updated 6 years ago
Related projects ⓘ
Alternatives and complementary repositories for jump
- AppSecurityLimits - Allows Executables To Define Security Limits☆17Updated 5 years ago
- This is the ToRat server, a part of the ToRat Project.☆23Updated 5 years ago
- Vulnerable XSLT Console Application☆10Updated 7 years ago
- Vim/Neovim Arbitrary Code Execution via Modelines (CVE-2019-12735)☆9Updated 5 years ago
- A tool to show the method info at runtime☆12Updated 5 years ago
- ☆9Updated 5 years ago
- Dalvik Header Plugin for IDA Pro☆21Updated 11 years ago
- Linux kernel module netfilter backdoor demo☆9Updated 9 years ago
- A script get data from Shodan☆11Updated 7 years ago
- A recon-ng module for crawling Indeed.com for contacts and resumes.☆12Updated 8 years ago
- Logs incoming attempts to connect to NetBIOS/SMB☆14Updated 7 years ago
- React UI☆11Updated last year
- This tool will extract the opcodes from the .text section and display in different hex formats for different syntaxes. Works only with va…☆15Updated 8 years ago
- A Platform for Web Pentest From China☆30Updated 9 years ago
- Simple SSH vulnerability scanner based on SSH Harvester☆13Updated 6 years ago
- ☆12Updated 6 years ago
- Latest working elevation of privilege exploit by Tavis Ormandy from Google's Project Zero Team☆9Updated 5 years ago
- Template for asynchronously controlling meterpreter sessions☆12Updated 6 years ago
- "HeaderScan" Burp Plugin☆17Updated 10 years ago
- Basic multi platform meterpreter loader module.☆15Updated 4 years ago
- BitBender is a byte manipulation tool☆12Updated 6 years ago
- Debugger checks in 3 ways☆20Updated 6 years ago
- Solutions for various crackmes☆20Updated 11 years ago
- This tool can be used during internal penetration testing to dump Windows credentials from an already-compromised host. Use it to copy SY…☆15Updated 7 years ago
- ImperiumRAT is an advanced remote administration tool with features like (Remote desktop, Disable CMD, Turn on/off webcam, and more!)☆11Updated last year
- Repo to store Windows PE's and Utilities for easy access.☆16Updated 3 years ago