ExpOrx's repositories

Blog

个人博客,希望大佬们提issue

Language:C#Stargazers:1Issues:0Issues:0

ai

AI/ML Experiments

License:MITStargazers:0Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:0Issues:0Issues:0

Botnet

Botnet

Stargazers:0Issues:0Issues:0

CVE-2020-0674-Exploit

This is an exploit for CVE-2020-0674 that runs on the x64 version of IE 8, 9, 10, and 11 on Windows 7.

Stargazers:0Issues:0Issues:0

cve-2020-1337-poc

poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)

Language:PowerShellStargazers:0Issues:0Issues:0

CVE-2020-1350-DoS

A denial-of-service proof-of-concept for CVE-2020-1350

Stargazers:0Issues:0Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2020-8150

CVE-2020-8150 – Remote Code Execution as SYSTEM/root via Backblaze

License:Apache-2.0Stargazers:0Issues:0Issues:0

exploitation-course

Offensive Software Exploitation Course

Language:PythonStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

financial-user-group

💰💸☁️For those interested in running Kubernetes in highly regulated environments, particularly financial services

License:Apache-2.0Stargazers:0Issues:0Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

License:Apache-2.0Stargazers:0Issues:0Issues:0

malware-analysis-detection-engineering

Source Code for 'Malware Analysis and Detection Engineering' by Abhijit Mohanta and Anoop Saldanha

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

monkey

Infection Monkey - An automated pentest tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

mquery

YARA malware query accelerator (web frontend)

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

tafferugli

Tafferugli is a Twitter Analysis Framework

License:AGPL-3.0Stargazers:0Issues:0Issues:0

ThreatIntel

Publicly available threat intelligence reports

Stargazers:0Issues:0Issues:0
License:LGPL-3.0Stargazers:0Issues:0Issues:0

Tweettioc-Splunk-App

Tweettioc Splunk App

Language:PythonStargazers:0Issues:0Issues:0

ustcthesis

LaTeX template for USTC thesis

License:LPPL-1.3cStargazers:0Issues:0Issues:0

weblogicScanner

weblogic 漏洞扫描工具。目前包含 CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551

Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

WindowsExploitationResources

Some random resources I have enjoyed for certain topics of Windows exploit development and semi-related topics

Stargazers:0Issues:0Issues:0

wso-webshell

🕹 wso php webshell

License:MITStargazers:0Issues:0Issues:0