F1uYu4n's repositories

hashcrack

Search hashes in different website.

src

日常src平台域名收集

Stargazers:2Issues:0Issues:0

MS17-010_WORAWIT

MS17-010 zzz_exploit.py modified to allow for reverse shells

Language:PythonLicense:MITStargazers:1Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

AWD_CTF_Platform

一个简单的AWD训练平台

Language:CSSLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Chaos

A social coding experiment that updates its own code democratically.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

chashell

Chashell is a Go reverse shell that communicates over DNS. It can be used to bypass firewalls or tightly restricted networks.

Language:GoStargazers:0Issues:0Issues:0

CVE-2018-20250

exp for https://research.checkpoint.com/extracting-code-execution-from-winrar

Language:PythonStargazers:0Issues:0Issues:0

FastJsonParty

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

Language:PythonStargazers:0Issues:0Issues:0

how-does-Xmanager-encrypt-password

This is a repo to tell you how Xmanager encrypt password.

Language:PythonStargazers:0Issues:0Issues:0

go-common

哔哩哔哩 bilibili 网站后台工程 源码

Language:GoStargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

JSPHorse

JSPHorse Project Backup

License:Apache-2.0Stargazers:0Issues:0Issues:0

K8tools

K8工具(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PythonStargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

offensiveinterview

翻译国外的@WebBreacher的安全/渗透测试/红队面试题,有部分参考作用

License:NOASSERTIONStargazers:0Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

Stargazers:0Issues:0Issues:0

Prepare-for-AWD

AWD攻防赛脚本集合

Stargazers:0Issues:0Issues:0

qqgroup-visualization

QQ群关系可视化查询3D力导向图

Language:VueStargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ScriptDotSh-MalwareDevelopment

This repo will contain code snippets for blogs: Malware on Steroids written by me at https://scriptdotsh.com/index.php/category/malware-development/

Language:C++Stargazers:0Issues:0Issues:0

ShortPayload

如何将Java反序列化Payload极致缩小

License:Apache-2.0Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist

Stargazers:0Issues:0Issues:0

stego-toolkit

Collection of steganography tools - helps with CTF challenges

Stargazers:0Issues:0Issues:0

stools

攻防武器项目

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

THC-Archive

All releases of the security research group (a.k.a. hackers) The Hacker's Choice

Language:HTMLStargazers:0Issues:0Issues:0

webshell-sample

收集自网络各处的 webshell 样本,用于测试 webshell 扫描器检测率。

Language:PHPStargazers:0Issues:0Issues:0