ATorNinja

ATorNinja

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

ATorNinja's repositories

forensic-qqtoken

QQ安全中心 - 动态口令的生成算法

Language:PythonStargazers:1Issues:0Issues:0

Asus-RT-AC68U-Hooks

Python hooks for Asus RT-AC68U routers.

Language:PythonStargazers:0Issues:1Issues:0

bigwatermelon

合成大西瓜源码,修改版

Language:JavaScriptStargazers:0Issues:0Issues:0

binja-fuzzit

Generate a fuzzing harness for (shared) libraries from Binary Ninja

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

CobaltStrike-1

CobaltStrike's source code

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

CVE-2020-0674-Exploit

This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11.

Language:HTMLStargazers:0Issues:0Issues:0

CVE-2020-1337-exploit

CVE-2020-1337 Windows Print Spooler Privilege Escalation

Language:PowerShellStargazers:0Issues:1Issues:0

CVE-2020-1472

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Language:PythonStargazers:0Issues:0Issues:0

CVE-2020-14882

CVE-2020–14882 by Jang

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2020-3956

PoC exploit for VMware Cloud Director RCE (CVE-2020-3956)

Language:PythonStargazers:0Issues:1Issues:0

CVE-2020-5902

F5 Big-IP CVE-2020-5902 - LFI and RCE

Language:PythonStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

fridroid-unpacker

Defeat Java packers via Frida instrumentation

Language:JavaScriptStargazers:0Issues:0Issues:0
Language:AssemblyLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ShiroAttack2

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Language:JavaStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Vulns

Record vulnerabilities and tricks found by me or my team.

Stargazers:0Issues:0Issues:0

Windows-EoP

Windows EoP Bugs

Stargazers:0Issues:0Issues:0

windows.sandbox

Windows sandbox PoC

Language:C++Stargazers:0Issues:1Issues:0

xray-crack

xray社区高级版证书生成,支持到 1.2.0 版本

Language:GoStargazers:0Issues:0Issues:0

zerologon

Exploit for zerologon cve-2020-1472

Language:PythonLicense:MITStargazers:0Issues:1Issues:0