JohnHubcr's starred repositories

injectopi

A set of tutorials about code injection for Windows.

Language:CLicense:MITStargazers:305Issues:0Issues:0
Language:CSSLicense:GPL-3.0Stargazers:32Issues:0Issues:0

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6901Issues:0Issues:0

pwp

Python Web framework P0wner

Language:PythonStargazers:75Issues:0Issues:0

payloadmask

Web Payload list editor to use techniques to try bypass web application firewall - version 0.2

Language:CLicense:GPL-3.0Stargazers:69Issues:0Issues:0

Some-PoC-oR-ExP

各种漏洞poc、Exp的收集或编写

Language:PythonStargazers:2373Issues:0Issues:0

jndipoc

Proof of concept showing how java byte code can be injected through InitialContext.lookup() calls

Language:JavaLicense:MITStargazers:42Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7696Issues:0Issues:0

StringBleed-CVE-2017-5135

Stringbleed The CVE 2017-5135 SNMP authentication bypass, created and reserved for this issue, vulnerability type: Incorrect Access Control.

Language:CLicense:Apache-2.0Stargazers:28Issues:0Issues:0

peda

PEDA - Python Exploit Development Assistance for GDB

Language:PythonLicense:NOASSERTIONStargazers:5869Issues:0Issues:0

Pentest

tools

Language:CStargazers:539Issues:0Issues:0

Blade

A webshell connection tool with customized WAF bypass payloads

Language:PythonLicense:GPL-2.0Stargazers:126Issues:0Issues:0

routersploit

Exploitation Framework for Embedded Devices

Language:PythonLicense:NOASSERTIONStargazers:12150Issues:0Issues:0

faraday

Simple, but flexible HTTP client library, with support for multiple backends.

Language:RubyLicense:MITStargazers:5738Issues:0Issues:0

Deterministic_LFH

Have fun with the LowFragmentationHeap

Language:C++Stargazers:231Issues:0Issues:0

BeRoot

Privilege Escalation Project - Windows / Linux / Mac

Language:PythonLicense:LGPL-3.0Stargazers:2434Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:272Issues:0Issues:0

appcompatprocessor

"Evolving AppCompat/AmCache data analysis beyond grep"

Language:PythonLicense:Apache-2.0Stargazers:195Issues:0Issues:0
Language:PythonStargazers:11Issues:0Issues:0

keimpx

Check for valid credentials across a network over SMB

Language:PythonLicense:Apache-2.0Stargazers:255Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13403Issues:0Issues:0

weevely3

Weaponized web shell

Language:PythonLicense:GPL-3.0Stargazers:3175Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

Language:PythonLicense:GPL-3.0Stargazers:3985Issues:0Issues:0

artillery

The Artillery Project is an open-source blue team tool designed to protect Linux and Windows operating systems through multiple methods.

Language:PythonStargazers:1005Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:3723Issues:0Issues:0

doublepulsar-detection-script

A python2 script for sweeping a network to find windows systems compromised with the DOUBLEPULSAR implant.

Language:PythonLicense:BSD-3-ClauseStargazers:1020Issues:0Issues:0

elasticsearch-definitive-guide

欢迎加QQ群:109764489,贡献力量!

Language:HTMLLicense:NOASSERTIONStargazers:4753Issues:0Issues:0

space-vim

:four_leaf_clover: Lean & mean spacemacs-ish Vim distribution

Language:Vim ScriptLicense:MITStargazers:2852Issues:0Issues:0

chinese-copywriting-guidelines

Chinese Copywriting Guidelines:中文文案排版指北(简体中文版)

Language:CoffeeScriptLicense:WTFPLStargazers:4155Issues:0Issues:0

hint

重构到 ---> https://github.com/hustcc/lint-md

Language:PythonStargazers:34Issues:0Issues:0