KangD1W2's repositories

360tianqingRCE

捕获攻击队0day 360tianqingRCE

Language:PythonStargazers:1Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:1Issues:0Issues:0

BurpSuite

Burp Suite loader version --> ∞

License:GPL-3.0Stargazers:0Issues:0Issues:0

CdpSvcLPE

Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)

Language:C++Stargazers:0Issues:0Issues:0

cf

云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Clash-for-Windows_Chinese

clash for windows汉化版. 提供clash for windows的汉化版, 汉化补丁及汉化版安装程序

Stargazers:0Issues:0Issues:0

clash_for_windows_pkg

A Windows/macOS GUI based on Clash

Stargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

Cobalt-Strike-4.7-FULL

I share with you a full version of Cobalt Strik in version 4.7.

Stargazers:0Issues:0Issues:0

command

红队常用命令速查

Stargazers:0Issues:0Issues:0

DaxiaGeGe

武装你的工具库,分享0day EXP和工具

Stargazers:0Issues:0Issues:0

DCOMPotato

Some Service DCOM Object and SeImpersonatePrivilege abuse.

License:GPL-3.0Stargazers:0Issues:0Issues:0

DogCs4.4

cs4.4修改去特征狗狗版(美化ui,去除特征,自带bypass核晶截图等..)

Stargazers:0Issues:0Issues:0

FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp

警惕 一种针对红队的新型溯源手段!

Stargazers:0Issues:0Issues:0

get_android_data

A Powerful Spider(Web Crawler) for getting some android data

Language:PythonStargazers:0Issues:0Issues:0

MacOS-Utils

MacOS-Utils

Stargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Language:ShellStargazers:0Issues:0Issues:0

Oracle-E-BS-CVE-2022-21587-Exploit

Oracle E-BS CVE-2022-21587 Exploit

Language:JavaStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

QuantumultX

同步和更新大佬脚本库,更新懒人配置

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

rebeyond-Mode

修改版rebeyond3.1

Stargazers:0Issues:0Issues:0

shell-analyzer

Java内存马查杀GUI工具,实时动态分析,支持本地和远程查杀

Language:JavaStargazers:0Issues:0Issues:0

Sign-Sacker

Sign-Sacker(签名掠夺者):一款数字签名复制器,可将其他官方exe中数字签名复制到没有签名的exe中。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

spring4shell_vulnapp

Intentionally Vulnerable to Spring4Shell

Language:JavaLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

SpringCore0day

SpringCore0day from https://share.vx-underground.org/

Stargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

WeChatTweak-macOS

A dynamic library tweak for WeChat macOS - 首款微信 macOS 客户端撤回拦截与多开 🔨

Language:Objective-CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

xray_crack

xray高级版本破解通用启动器

License:NOASSERTIONStargazers:0Issues:0Issues:0