Ap0lloTea

Ap0lloTea

Geek Repo

Location:Unknown planet

Github PK Tool:Github PK Tool

Ap0lloTea's repositories

pluginS

some tools plugins

Language:PythonStargazers:14Issues:2Issues:0

rangeScan

Probing HTTP services

Language:PythonStargazers:10Issues:0Issues:1

ipdb

Offline ip attribution query, refuse to block IP.离线IP归属地查询, 拒绝BanIP

Language:PythonStargazers:5Issues:0Issues:0

dirsearch

Web path scanner

Language:Classic ASPStargazers:2Issues:0Issues:0

bypass-av-note

免杀技术大杂烩---乱拳也打不死老师傅

Stargazers:1Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BT_Panel_Privilege_Escalation

宝塔面板Windows版提权方法

Language:PythonStargazers:0Issues:0Issues:0

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

CobaltstrikeSource

Cobaltstrike4.1 Source

Stargazers:0Issues:0Issues:0

cpp_disassembly_code

C++反汇编与逆向分析技术揭秘源码

Stargazers:0Issues:0Issues:0

CSAgent

CobaltStrike 4.x通用白嫖及汉化加载器

Stargazers:0Issues:0Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

License:MITStargazers:0Issues:0Issues:0

DHLYK

大灰狼远控木马 V9.5 源码

Language:C++Stargazers:0Issues:0Issues:0
License:BSD-2-ClauseStargazers:0Issues:0Issues:0

FileSearch

C++枚举磁盘列表、遍历指定盘搜索特定类型文件/微信导出密钥,文件回传等功能

Stargazers:0Issues:0Issues:0

Fuzzing-Dicts

Web Security Dictionary

Stargazers:0Issues:0Issues:0

Homework-of-C-Sharp

C Sharp codes of my blog.

Stargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Language:JavaStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

NetUser

使用windows api添加用户,可用于net无法使用时

Stargazers:0Issues:0Issues:0

phantom-dll-hollower-poc

Phantom DLL hollowing PoC

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

RWCTF21-VirtualBox-61-escape

0day VirtualBox 6.1 Escape for RealWorld CTF 2020/2021

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpBeacon

CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能

Language:C#Stargazers:0Issues:0Issues:0

vss-shadowrun

Volume Shadow Copy Service (VSS) utilities

Stargazers:0Issues:0Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Stargazers:0Issues:0Issues:0

Windows_LPE_AFD_CVE-2023-21768

LPE exploit for CVE-2023-21768

Stargazers:0Issues:0Issues:0