-
DInvoke_rs Public
Forked from Kudaes/DInvoke_rsDynamically invoke arbitrary unmanaged code.
Rust MIT License UpdatedJul 8, 2023 -
evil_minio Public
Forked from AbelChe/evil_minioEXP for CVE-2023-28434 MinIO unauthorized to RCE
Go GNU Affero General Public License v3.0 UpdatedMar 27, 2023 -
-
-
-
SXF_aTrust_sandbox_bypass Public
Forked from DaxiaSec/SXF_aTrust_sandbox_bypass深信服零信任沙箱逃逸( 正常功能,所以我也不打算再提交CNVD, 给使用这款产品的用户介绍下功能效果)
UpdatedJun 10, 2022 -
-
my-re0-k8s-security Public
Forked from neargle/my-re0-k8s-security[WIP] 整理过去的分享,从零开始的Kubernetes攻防 ...
Shell UpdatedMay 23, 2022 -
DLLSyringe-Injector-V2-Valorant-Warzone-Rust-Apex-Legends Public
Forked from sanntoomirai/DLLSyringe-Injector-V2-Valorant-Warzone-Rust-Apex-LegendsInjection methods LoadLibraryExW LdrLoadDll LdrpLoadDll LdrpLoadDllInternal ManualMapping Shellcode execution methods NtCreateThreadEx Thread hijacking SetWindowsHookEx QueueUserAPC KernelCallback …
C++ UpdatedMay 19, 2022 -
wechat_info_collect Public
Forked from lucky-ecat/wechat_info_collect调查取证 | 针对微信客户端的信息收集工具, 自动化提取本地PC所有的微信信息, 包括微信号, 手机号等
Python UpdatedMay 18, 2022 -
CVE-2021-3929-3947 Public
Forked from QiuhaoLi/CVE-2021-3929-3947Recursive MMIO VM Escape PoC
C UpdatedMay 13, 2022 -
-
CodeQL Public
Forked from ASTTeam/CodeQL《深入理解CodeQL》Finding vulnerabilities with CodeQL.
UpdatedMay 4, 2022 -
-
WARFOX-C2 Public
Forked from bopin2020/WARFOX-C2An HTTPS beaconing Windows implant and multi-layered proxy C2 network designed for covert APT emulation focused offensive operations
-
-
BehinderClientSource Public
Forked from MountCloud/BehinderClientSource冰蝎客户端源码-3.0-BETA11.t00ls
Java UpdatedOct 21, 2021 -
-
-
Peer-to-peer VPN
C GNU General Public License v3.0 UpdatedSep 27, 2021 -
Khepri Public
Forked from roadwy/RIP🔥🔥🔥Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++.
C++ Apache License 2.0 UpdatedSep 11, 2021 -
nps Public
Forked from ehang-io/nps一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy serv…
Go GNU General Public License v3.0 UpdatedSep 5, 2021 -
UACME Public
Forked from hfiref0x/UACMEDefeating Windows User Account Control
C BSD 2-Clause "Simplified" License UpdatedJul 30, 2021 -
injection Public
Forked from jymcheong/injectionWindows process injection methods
C UpdatedJul 18, 2021 -
-
Awesome-CobaltStrike Public
Forked from zer0yu/Awesome-CobaltStrikecobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
UpdatedApr 1, 2021 -
social-analyzer Public
Forked from qeeqbox/social-analyzerAPI and Web App for analyzing & finding a person profile across 300+ social media websites (Detections are updated regularly)
JavaScript GNU Affero General Public License v3.0 UpdatedJan 12, 2021 -
fuzzDicts Public
Forked from TheKingOfDuck/fuzzDictsWeb Pentesting Fuzz 字典,一个就够了。
-
easyexcel Public
Forked from alibaba/easyexcel快速、简单避免OOM的java处理Excel工具
-