aaaasd (517736522)

517736522

Geek Repo

Github PK Tool:Github PK Tool

aaaasd's repositories

rotateproxy

利用fofa搜索socks5开放代理进行代理池轮切的工具

Stargazers:0Issues:0Issues:0

FunctionStomping

A new shellcode injection technique. Given as C++ header or standalone Rust program.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

KillDefender

A small POC to make defender useless by removing its token privileges and lowering the token integrity

Stargazers:0Issues:0Issues:0

starkware-crypto

Starkware Crypto Library

Language:TypeScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

Stargazers:0Issues:0Issues:0

apache-log4j-poc

Apache Log4j 远程代码执行

Stargazers:0Issues:0Issues:0

kerbrute

An script to perform kerberos bruteforcing by using impacket

License:GPL-3.0Stargazers:0Issues:0Issues:0

LeakLooker-X

LeakLooker GUI - Discover, browse and monitor database/source code leaks

Stargazers:0Issues:0Issues:0

DatagramTunneler

Simple C++ cross-platform client/server app forwarding UDP datagrams through a TCP connection.

License:GPL-3.0Stargazers:0Issues:0Issues:0

wufu

wufu

Stargazers:0Issues:0Issues:0

awesome-cve-poc

✍️ A curated list of CVE PoCs.

Stargazers:0Issues:0Issues:0

w9scan

一款兼容bugscan插件的扫描器

Language:PythonStargazers:0Issues:0Issues:0

AngelSword

Python3编写的CMS漏洞检测框架

Language:PythonStargazers:0Issues:0Issues:0

vulhub

Docker-Compose file for vulnerability environment

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:0Issues:0Issues:0

FodHelper-UACBypass

FodHelper UAC Bypass for Windows 10

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0