Airboi

Airboi

Geek Repo

Company:360 LintonLab

Github PK Tool:Github PK Tool


Organizations
360-Linton-Lab

Airboi's repositories

bypass-av-note

免杀技术大杂烩---乱拳也打不死老师傅

CVE-2020-17144-EXP

Exchange2010 authorized RCE

Citrix-ADC-RCE-CVE-2020-8193

Citrix ADC从权限绕过到RCE

DogCs4.4

4.4修改版

Stargazers:1Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:1Issues:1Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

ant-design

An enterprise-class UI design language and React UI library

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:0Issues:1Issues:0
License:GPL-2.0Stargazers:0Issues:1Issues:0

ChatGPT-Next-Web1

A well-designed cross-platform ChatGPT UI (Web / PWA / Linux / Win / MacOS). 一键拥有你自己的跨平台 ChatGPT 应用。

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0

CobaltStrike4.4

WIPE YOUR ASS WITH THE REAL COBALT STRIKE

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

encrypted-dns

Configuration profiles for DNS HTTPS and DNS over TLS for iOS 14 and MacOS Big Sur

License:UnlicenseStargazers:0Issues:1Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

hackGPT

I leverage OpenAI and ChatGPT to do hackerish things

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

Homework-of-C-Language

C/C++ code examples of my blog.

Language:C++License:BSD-3-ClauseStargazers:0Issues:1Issues:0

JNDIExploit-1

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

NetLoader

Loads any C# binary in mem, patching AMSI and bypassing Windows Defender

Language:C#Stargazers:0Issues:1Issues:0

oledump

Oledump - Copy from https://blog.didierstevens.com/programs/oledump-py/

Language:PythonStargazers:0Issues:1Issues:0

phpggc

PHPGGC is a library of PHP unserialize() payloads along with a tool to generate them, from the command line or programmatically. This Fork just adding some of the chains I found.

Language:PHPLicense:Apache-2.0Stargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

proxy_pool

Python爬虫代理IP池(proxy pool)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

QAX_VPN_Crack

奇安信VPN任意用户密码重置

Language:GoStargazers:0Issues:0Issues:0

RedTeam-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:0Issues:1Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

srt

ssh reverse tunnel writen in golang

Language:GoStargazers:0Issues:1Issues:0

xssplatform

一个经典的XSS渗透管理平台

Language:PHPStargazers:0Issues:1Issues:0