Epicccal

Epicccal

Geek Repo

Company:Chaitin

Location:Beijing

Home Page:www.guildhab.top

Github PK Tool:Github PK Tool

Epicccal's repositories

kalitools

Kali Linux工具清单

License:MITStargazers:1Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. Be careful malware.

SomeScript

Some Script

Language:PythonStargazers:1Issues:0Issues:0

cortana-scripts

A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script.

Language:JavaStargazers:0Issues:1Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Language:CStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2024-4577-PHP-RCE

[漏洞复现] 全球首款利用PHP默认环境的CVE-2024-4577 PHP-CGI RCE 漏洞 EXP,共享原创EXP,支持SSRF,支持绕过WAF。The world's first CVE-2024-4577 PHP-CGI RCE exploit utilizing the default PHP environment. Sharing original exploit, supports SSRF, supports WAF bypass.

Language:PythonStargazers:0Issues:0Issues:0

Dress

好耶 是女装

Language:Standard MLLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Exploit-scripts

存放一些自己写过的漏洞利用脚本

Language:PythonStargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

jdpro

青龙脚本库

Language:JavaScriptStargazers:0Issues:0Issues:0

K8tools

K8工具(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PythonStargazers:0Issues:0Issues:0

kali-linux-cookbook-zh

:book: 【译】Kali Linux 秘籍

Language:CSSStargazers:0Issues:0Issues:0

kali-linux-web-pentest-cookbook-zh

:book: [译] Kali Linux Web 渗透测试秘籍 中文版

Language:CSSStargazers:0Issues:0Issues:0

Leeyuxun.github.io

Leeyuxun の blog

Stargazers:0Issues:0Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

Python-100-Days

Python - 100天从新手到大师

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

w3af

w3af: web application attack and audit framework, the open source web vulnerability scanner.

Language:PythonStargazers:0Issues:1Issues:0

webshell

这是一些常用的webshell

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

webshell-1

This is a webshell open source project

License:MITStargazers:0Issues:0Issues:0

wexond

A privacy-focused, extensible and beautiful web browser

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0