Skip to content
View solozzzz's full-sized avatar

Block or report solozzzz

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

基于frp-0.58.1魔改二开,随机化socks5账户密码及端口、钉钉上线下线通知、配置文件oss加密读取、域前置防止溯源、源码替换/编译混淆等

Go 329 52 Updated Aug 6, 2024

Converts PE into a shellcode

C++ 2,449 444 Updated Aug 15, 2023

收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1400多个poc/exp,长期更新。

4,851 1,059 Updated Feb 6, 2025

DecryptTools-综合解密

1,082 113 Updated Sep 30, 2024

The Minimalistic x86/x64 API Hooking Library for Windows

C 4,567 914 Updated Aug 8, 2024

用于解密Behinder(冰蝎)webshell流量的Python工具。它能够分析pcap文件,解密并格式化Behinder的HTTP请求和响应数据。

JavaScript 43 9 Updated Oct 23, 2024

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Python 3,279 389 Updated Dec 18, 2022

Windows LPE

C 119 23 Updated Jun 11, 2024

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

C++ 990 180 Updated Jun 21, 2024

一款后渗透免杀工具,助力每一位像我这样的脚本小子快速实现免杀,支持bypass AV/EDR 360 火绒 Windows Defender Shellcode Loader

C++ 1,204 122 Updated Sep 1, 2024

Memshell-攻防内存马研究

Java 701 93 Updated Mar 1, 2024

NacosExploit 命令执行 内存马等利用

Java 189 21 Updated Jul 18, 2024

🎃 PumpBin is an Implant Generation Platform.

Rust 293 34 Updated Jul 16, 2024

geoserver后台漏洞检测一键化工具

36 6 Updated Jun 29, 2024

Linux权限维持

Python 692 83 Updated Aug 27, 2024

Tools and Techniques for Red Team / Penetration Testing

6,289 858 Updated Aug 8, 2023

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Java 762 100 Updated Jun 24, 2024

基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具

Go 1,030 145 Updated Apr 23, 2023

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,免杀火绒,360核晶等国内常见杀软。

Go 825 116 Updated Oct 18, 2024

docker container escape check || Docker 容器逃逸检测

Shell 577 70 Updated Apr 19, 2022

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 3,745 655 Updated Oct 23, 2024

Stealing Signatures and Making One Invalid Signature at a Time

Python 2,167 467 Updated Aug 11, 2021

Shikata ga nai (仕方がない) encoder ported into go with several improvements

Go 1,605 221 Updated Feb 22, 2024

PoC for Dirty COW (CVE-2016-5195)

C 493 146 Updated Mar 16, 2022

一键提取exe的图标、嵌入图标、资源信息、版本信息、修改时间、数字签名,降低程序熵值

C# 348 36 Updated Dec 17, 2024

渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理

Go 1,063 171 Updated Feb 7, 2025

基于 OPSEC 的 CobaltStrike 后渗透自动化链

419 41 Updated Mar 11, 2024

Redis 4.x & 5.x RCE

Python 140 41 Updated Jul 9, 2019
Next