Skip to content
View stonedeyy's full-sized avatar

Block or report stonedeyy

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • CVE-2018-8120 Windows LPE exploit

    C++ GNU General Public License v3.0 Updated May 19, 2018
  • scripts Public

    Forked from myh0st/scripts

    信安之路上涉及的一些脚本

    Shell Updated Aug 8, 2017
  • My musings with PowerShell

    PowerShell BSD 3-Clause "New" or "Revised" License Updated May 11, 2017
  • PRET Public

    Forked from RUB-NDS/PRET

    Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

    Python GNU General Public License v2.0 Updated Apr 24, 2017
  • flexidie Public

    Forked from Te-k/flexidie

    Source code and binaries of FlexiSpy from the Flexidie dump

    Objective-C Updated Apr 23, 2017
  • Teemo Public

    Forked from 5up3rc/Teemo

    A Domain Collection Tool

    Python Updated Feb 20, 2017
  • VulScritp Public

    Forked from CaiJiJi/VulScritp

    内网渗透脚本

    Python Updated Dec 19, 2016
  • Tools Public

    Forked from chrisdee/Tools

    GitHub repository for sysadmin related tools

    PowerShell Updated Nov 30, 2016
  • poisontap Public

    Forked from samyk/poisontap

    Exploits locked/password protected computers over USB, drops persistent WebSocket-based backdoor, exposes internal router, and siphons cookies using Raspberry Pi Zero & Node.js.

    JavaScript Updated Nov 20, 2016
  • ysoserial Public

    Forked from frohoff/ysoserial

    A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

    Java MIT License Updated Nov 18, 2016
  • Brand New Code Injection for Windows

    C++ Updated Oct 28, 2016
  • pupy Public

    Forked from AlessandroZ/pupy

    Pupy is an opensource, multi-platform (Windows, Linux, OSX, Android), multi function RAT (Remote Administration Tool) mainly written in python. It features a all-in-memory execution guideline and l…

    Python Other Updated Oct 28, 2016
  • Leaked Mirai Source Code for Research/IoC Development Purposes

    C GNU General Public License v3.0 Updated Oct 26, 2016
  • LaZagne Public

    Forked from AlessandroZ/LaZagne

    Credentials recovery project

    Python GNU Lesser General Public License v3.0 Updated Oct 25, 2016
  • webshell Public

    Forked from tennc/webshell

    This is a webshell open source project

    PHP GNU General Public License v3.0 Updated Oct 7, 2016
  • hackUtils Public

    Forked from brianwrf/hackUtils

    It is a hack tool kit for pentest and web security research.

    Python Updated Sep 6, 2016
  • Archive of leaked Equation Group materials

    Python Updated Aug 17, 2016
  • test1 Public

    PowerShell Updated Jul 25, 2016
  • test Public

    Updated Jul 25, 2016
  • Apollo-11 Public

    Forked from chrislgarry/Apollo-11

    Original Apollo 11 Guidance Computer (AGC) source code for the command and lunar modules.

    Assembly Updated Jul 12, 2016
  • PowerLoaderEx - Advanced Code Injection Technique for x32 / x64

    C++ Updated Jun 22, 2016
  • 各种漏洞poc、Exp的收集或编写

    Python Updated Jun 6, 2016
  • Image size issues plugin for Burp Suite

    Java MIT License Updated May 13, 2016
  • pymsf Public

    Forked from s0m30ne/pymsf

    using python to hack

    Python Updated Mar 29, 2016
  • WSUSpect Proxy - a tool for MITM'ing insecure WSUS connections

    Python MIT License Updated Mar 9, 2016
  • dy Public

    Forked from begiilm/dy

    collect something

    PowerShell Updated Mar 3, 2016
  • Galvatron Public

    Forked from khr0x40sh/Galvatron

    Powershell fork of Monohard by Carlos Ganoza P. This botnet/backdoor was designed to egress over unecrypted web using very little, but effective obfuscation. Egress over ICMP and DNS are planned as…

    PowerShell Updated Feb 23, 2016
  • Potato Public

    Forked from foxglovesec/Potato
    C# Updated Feb 12, 2016
  • kekeo Public

    Forked from gentilkiwi/kekeo

    A little toolbox to play with Microsoft Kerberos in C

    C Updated Jan 16, 2016
  • Notes, binaries, and related information from analysis of the CVE-2015-7755 & CVE-2015-7756 issues within Juniper ScreenOS

    C Updated Dec 22, 2015