dusk's repositories

ysoserial-1

此项目为su18大佬的仓库镜像,如有问题可发issuse删库

Language:JavaLicense:MITStargazers:19Issues:0Issues:0

gosint

Gosint is a distributed asset information collection and vulnerability scanning platform

Language:JavaScriptStargazers:1Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

banana_blackmail

Golang写的勒索软件,仅供学习与交流勒索软件行为,切勿对真实目标操作,否则后果自负!

Language:GoStargazers:0Issues:0Issues:0

Berserker

A list of useful payloads for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

BiFang

自动化生成loader,实现加密、混淆、bypass沙箱、多种现有进程注入技术,动态编译生成。

Language:C#License:MITStargazers:0Issues:0Issues:0

BountyHunterInChina

重生之我是赏金猎人系列,分享自己和团队在SRC、项目实战漏洞测试过程中的有趣案例

License:MITStargazers:0Issues:0Issues:0

conti_locker

Conti Locker source code

Stargazers:0Issues:0Issues:0

cowtransfer-uploader

Simple Cowtransfer Uploader/Downloader in Golang

Language:GoLicense:MITStargazers:0Issues:0Issues:0

cve-2022-22947-godzilla-memshell

CVE-2022-22947 注入Godzilla内存马

Stargazers:0Issues:0Issues:0

FingerprintHub

侦查守卫(ObserverWard)的指纹库

License:MITStargazers:0Issues:0Issues:0

godoh

🕳 godoh - A DNS-over-HTTPS C2

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

H

H是一款强大的资产收集管理平台

Language:CSSStargazers:0Issues:0Issues:0

heartsk_community

Hearts K-企业资产发现与脆弱性检查工具,自动化资产信息收集与漏洞扫描

Stargazers:0Issues:0Issues:0

KillDefender

A small POC to make defender useless by removing its token privileges and lowering the token integrity

Language:C++Stargazers:0Issues:0Issues:0

luojiawaf_lua

luojia waf openresty Web Application Firewall or API Gateway(应用防火墙/API网关)

Language:LuaLicense:NOASSERTIONStargazers:0Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Memoryshell-JavaALL

收集内存马打入方式

Stargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 ...

Stargazers:0Issues:0Issues:0

nasm_linux_x86_64_pure_sharedlib

NASM Linux x86_64 pure (no deps) shared library (.so), POC for Reflective ELF SO injection

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Nidhogg

Nidhogg is an all-in-one simple to use rootkit for red teams.

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

oFx

漏洞批量验证框架

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Quasar

Remote Administration Tool for Windows

Language:C#License:MITStargazers:0Issues:0Issues:0

Shellcode_Memory_Loader

基于Golang实现的Shellcode内存加载器,共实现3中内存加载shellcode方式,UUID加载,MAC加载和IPv4加载,目前能过主流杀软(包括Windows Defender)

Language:GoStargazers:0Issues:0Issues:0

ShellManageTool

在网传的哥斯拉&冰蝎源码基础上加了一点注释

Language:JavaStargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

TripleCross

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

License:GPL-3.0Stargazers:0Issues:0Issues:0

whatweb-plus

whatweb 增强版 合并多个指纹库 8000+插件(提供exe版)

License:GPL-2.0Stargazers:0Issues:0Issues:0

WMEye

WMEye is a post exploitation tool that uses WMI Event Filter and MSBuild Execution for lateral movement

License:MITStargazers:0Issues:0Issues:0