B0y1n4o4's starred repositories

UTM

Virtual machines for iOS and macOS

Language:SwiftLicense:Apache-2.0Stargazers:25677Issues:357Issues:2908

POC

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了800多个poc/exp,长期更新。

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

SecurityProduct

开源安全产品源码,IDS、IPS、WAF、蜜罐等

NavicatCracker

navicat 激活 Navicat所有版本破解 A keygen for Navicat 16 Navicat16破解 Navicat Keygen Navicat 16 Keygen注册机(NavicatCracker) Navicat 16 破解 Navicat Premium 16 破解 Navicat破解 绿色版 MySQL

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:805Issues:3Issues:34

Z-Godzilla_ekp

哥斯拉webshell管理工具二次开发规避流量检测设备

ScopeSentry

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

git_rce

Exploit PoC for CVE-2024-32002

cnext-exploits

Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()

Deobfuscator

Some deobfuscator for java lol

Language:JavaLicense:GPL-3.0Stargazers:336Issues:17Issues:34

EquationToolsGUI

本程序为美国NSA的方程式工具包图形界面版,由ABC_123于2017年开始编写,仅用来扫描和验证MS17-010、MS09-050、MS08-067漏洞,并可协助管理员修复系统漏洞。

jar-obfuscator

Jar Obfuscator - 一个 JAR/CLASS 字节码混淆工具,支持包名/类名/方法名/字段名/参数名引用分析和重命名混淆方式,支持字符串加密/整型异或混淆/垃圾代码花指令混淆/等方式,支持方法和字段的隐藏,支持 NATIVE 层的 JVMTI 代码加密,配置简单,文档教程齐全,容易上手

Language:JavaLicense:MITStargazers:277Issues:1Issues:24

Egyscan

Egyscan The Best web vulnerability scanner; it's a multifaceted security powerhouse designed to fortify your web applications against malicious threats. Let's delve into the tasks and functions that make Egyscan an indispensable tool in your security arsenal:

Language:PythonLicense:MITStargazers:228Issues:4Issues:14

CVE-2024-26229-BOF

BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel

Language:CLicense:MITStargazers:221Issues:2Issues:0

RdpStrike

Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.

OdinLdr

Cobaltstrike UDRL with memory evasion

PPPYSO

proof-of-concept for generating Java deserialization payload | Proxy MemShell

jmg-for-Godzilla

Godzilla插件|内存马|Suo5内存代理|jmg for Godzilla

ChatCopilot

ChatCopilot 是一款用 golang 实现的获取微信聊天记录并支持实时存储到数据库的工具,支持在 MacOS 上运行

Language:GoLicense:MITStargazers:120Issues:1Issues:3

XPost

A Post Exploitation Tool for High Value Systems

DumperAnalyze

通过JavaAgent与Javassist技术对JVM加载的类对象进行动态插桩,可以做一些破解、加密验证的绕过等操作

Language:JavaStargazers:95Issues:4Issues:0

ScopeSentry-Scan

ScopeSentry工具扫描端源码

Language:GoStargazers:90Issues:0Issues:0

CVE-2023-6702

Chrome Renderer 1day RCE via Type Confusion in Async Stack Trace (v8ctf submission)

Language:HTMLStargazers:65Issues:2Issues:0

CVE-2024-37051-EXP

CVE-2024-37051 poc and exploit

EvRepair

EV 录屏修复工具

Java-UTF8-Overlong-WAF-Bypass-Hook

通过 Java 反序列化利用 Java Agent 技术来实现 UTF-8 Overlong Encoding,从而绕过某些 WAF 的防护。

Language:JavaStargazers:6Issues:0Issues:0

scan-sys

基于Django的漏洞扫描系统

Language:PythonStargazers:3Issues:0Issues:0

pyweb-memory-shell

python web(latest version) memory shell payloads

Stargazers:3Issues:0Issues:0