0xa-saline

0xa-saline

Geek Repo

Company:http://0day5.com

Home Page:http://0cx.cc

Github PK Tool:Github PK Tool

0xa-saline's repositories

gitlab-version

gitlab version

Language:PythonStargazers:4Issues:1Issues:0

chameleon

Customizable honeypots for monitoring network traffic, bots activities and username\password credentials (DNS, HTTP Proxy, HTTP, HTTPS, SSH, POP3, IMAP, STMP, RDP, VNC, SMB, SOCKS5, Redis, TELNET, Postgres and MySQL)

Language:PythonLicense:AGPL-3.0Stargazers:2Issues:0Issues:0

Gososerial

Dynamically Generates Ysoserial's Payload by Golang

Language:GoLicense:Apache-2.0Stargazers:2Issues:1Issues:0

cvetrends

方便获取实时漏洞趋势的爬虫和推送程序

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

vbackdoor

Hide process,port,self under Linux using the ld_preload

Language:CStargazers:1Issues:1Issues:0

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot ingestor for BloodHound.

Language:PythonStargazers:0Issues:0Issues:0

Alaris

A protective and Low Level Shellcode Loader that defeats modern EDR systems.

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

bugbounty-openvpn-socks

Run all your bug bounty VPN profiles in parallel and expose them via multiple local SOCKS proxies.

Language:ShellStargazers:0Issues:1Issues:0

dumpall

一款信息泄漏利用工具,适用于.git/.svn/.DS_Store泄漏和目录列出

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ExecRemoteAssembly

Execute Remote Assembly with args passing and with AMSI and ETW patching

Language:C++Stargazers:0Issues:0Issues:0

GoogleCSAgent_cdf

CSAgent 与 GoogleAuth 的缝合体,cobalt strike4.4版本的破解+otp动态口令的agent

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0

gost

GO Simple Tunnel - a simple tunnel written in golang

Language:GoLicense:MITStargazers:0Issues:0Issues:0

GSLibrary

轻量级知识库&POC管理平台

Language:PythonStargazers:0Issues:1Issues:0

KillDefender

A small POC to make defender useless by removing its token privileges and lowering the token integrity

Language:C++Stargazers:0Issues:0Issues:0

KoviD

LKM Rootkit

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

kubernetes-goat

Kubernetes Goat is "Vulnerable by Design" Kubernetes Cluster. Designed to be an intentionally vulnerable cluster environment to learn and practice Kubernetes security.

Language:HTMLLicense:MITStargazers:0Issues:1Issues:0

memit

Run binaries straight from memory in Linux :no_entry_sign::floppy_disk:

Language:GoLicense:UnlicenseStargazers:0Issues:1Issues:0

monitor

漏洞监控平台——Monitor。目前实现了监控GitHub、微软、CNNVD三者的漏洞信息,并使用企业微信实时推送。还可以使用邮箱推送,默认关闭。

Language:PythonStargazers:0Issues:0Issues:0

Phant0m

Windows Event Log Killer

Language:PowerShellStargazers:0Issues:1Issues:0

Proof-of-Concept

Not related to software bugs and exploits; this repo contains snippets of code that demonstrate some interesting functionality or a handy trick.

Language:CStargazers:0Issues:1Issues:0

Proxy-Attackchain

proxylogon & proxyshell & proxyoracle & proxytoken & all exchange server vulns summarization :)

Language:C#Stargazers:0Issues:0Issues:0

PySharpSphere

Yet another SharpSphere

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

Language:GoLicense:GPL-2.0Stargazers:0Issues:0Issues:0

ShortPayload

如何将Java反序列化Payload极致缩小

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

whistle

HTTP, HTTP2, HTTPS, Websocket debugging proxy

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Windows-RPC-Backdoor

Simple windows rpc server for research purposes only

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

WinPmem

The multi-platform memory acquisition tool.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

zdir

Golang + Vue3开发的目录列表程序。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0