0x24bin's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:11Issues:1Issues:0

MagiskOnWSA

Integrate Magisk and OpenGApps into WSA (Windows Subsystem for Android)

License:AGPL-3.0Stargazers:2Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

allpasswords3

一个社工密码生成器

License:MITStargazers:0Issues:0Issues:0

any-whim

碎片记录一些从开始学编程以来各种零散的代码片,仅供个人方便查看使用。

Stargazers:0Issues:0Issues:0

AttackDetection

Attack Detection

License:NOASSERTIONStargazers:0Issues:0Issues:0

AWD-Backup

A AWD Backup of Bugku.

Stargazers:0Issues:0Issues:0

bangbang_anti_frida_root

梆梆加固反调试和root

Stargazers:0Issues:0Issues:0

camille

基于Frida的Android App隐私合规检测辅助工具

Language:JavaScriptStargazers:0Issues:2Issues:0

CVE-2022-26923_AD-Certificate-Services

The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment with the Active Directory Certificate Services (AD CS) server role installed.

Stargazers:0Issues:0Issues:0

CVE-2022-27666

Exploit for CVE-2022-27666

Stargazers:0Issues:0Issues:0

CVEs

A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ecapture

capture SSL/TLS text content without CA cert by eBPF.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

eyes.sh

Optimized DNS/HTTP Log Tool for pentesters, faster and easy to use.

Stargazers:0Issues:0Issues:0

gitleaks

Scan git repos (or files) for secrets using regex and entropy 🔑

Language:GoLicense:MITStargazers:0Issues:1Issues:0

Gobypass

一款可以过国内所有杀软可以过云查杀的shellcode loader

Stargazers:0Issues:0Issues:0

Hegui3.0

工信部合规检测Xposed模块源码

Language:JavaStargazers:0Issues:0Issues:0

Hello-Java-Sec

☕️ Java Security,安全编码和代码审计

Stargazers:0Issues:0Issues:0

IDAFrida

IDA Frida Plugin for tracing something interesting.

Stargazers:0Issues:0Issues:0

idea-project-fish-exploit

JetBrains系列产品.idea钓鱼反制红队

Stargazers:0Issues:0Issues:0

JNDIExploit-1

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Stargazers:0Issues:0Issues:0

LinuxTQ

《Linux提权工具与方法论》

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

RPC-DETECT

通过Windows RPC批量多线程 检测HTTP、DNS协议出网情况

Stargazers:0Issues:0Issues:0

spring-spel-0day-poc

spring-cloud / spring-cloud-function,spring.cloud.function.routing-expression,RCE,0day,0-day,POC,EXP

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

v_jstools

模仿着写一个开源的 chrome 插件,用来快速调试前端 js 代码。

Stargazers:0Issues:0Issues:0

VMware-CVE-2022-22954

POC for VMWARE CVE-2022-22954

Stargazers:0Issues:0Issues:0

xia_sql

xia SQL (瞎注) burp 插件 ,在每个参数后面填加一个单引号,两个单引号,一个简单的判断注入小插件。

Stargazers:0Issues:0Issues:0

yujian

遇见扫描器

Stargazers:0Issues:0Issues:0