LxKxC's repositories

Stargazers:0Issues:0Issues:0

404StarLink2.0-Galaxy

404StarLink Project 2.0 - 推荐真正优质、有意义、有趣、坚持维护的开源项目

Stargazers:0Issues:0Issues:0

bandersnatch

A PyPI mirror client according to PEP 381 http://www.python.org/dev/peps/pep-0381/

License:AFL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-3493

Ubuntu OverlayFS Local Privesc

Stargazers:0Issues:0Issues:0

CVE-2021-3560

NYCY_homework_&_meeting

Stargazers:0Issues:0Issues:0

CVE-2021-4034

PoC for CVE-2021-4034

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit

Language:HTMLStargazers:0Issues:0Issues:0

CVE-2021-41645

Remote Code Execution (RCE) vulnerability exists in Sourcecodester Budget and Expense Tracker System 1.0 that allows a remote malicious user to inject arbitrary code via the image upload field.

Stargazers:0Issues:0Issues:0

CVE-2022-23046

SQL Injection Vulnerability on PhpIPAM v1.4.4

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-28117

Navigate CMS <= 2.9.4 - Server-Side Request Forgery (Authenticated)

Language:PythonStargazers:0Issues:0Issues:0

f8x

红/蓝队环境自动化部署工具

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

HiveNightmare

Exploit allowing you to read registry hives as non-admin on Windows 10 and 11

Language:C++Stargazers:0Issues:0Issues:0

jwt

A simple library to work with JSON Web Token and JSON Web Signature

Language:PHPLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Microsoft-Activation-Scripts

A collection of scripts for activating Microsoft products using HWID / KMS38 / Online KMS activation methods with a focus on open-source code, less antivirus detection and user-friendliness.

Stargazers:0Issues:0Issues:0

Middleware-Vulnerability-detection

CVE、CMS、中间件漏洞检测利用合集 Since 2019-9-15

Stargazers:0Issues:0Issues:0

MockingBird

🚀AI拟声: 5秒内克隆您的声音并生成任意语音内容 Clone a voice in 5 seconds to generate arbitrary speech in real-time

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:0Issues:0

NotQuite0DayFriday

This is a repo which documents real bugs in real software to illustrate trends, learn how to prevent or find them more quickly.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nuclei

Nuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

PE-infector

Tool for inject shellcode into .exe binaries (only 32-bit)

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

有关渗透测试的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

SmsForwarder

短信转发器——监控Android手机短信并根据指定规则转发到其他手机:钉钉机器人、企业微信群机器人、飞书机器人、企业微信应用消息、邮箱、bark、webhook、Telegram机器人、Server酱、手机短信等。PS.这个APK主要是学习与自用,如有BUG请提ISSUE,同时欢迎大家提PR指正

Language:JavaLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

ssrf-vuls

国光的手把手带你用 SSRF 打穿内网靶场源码

Stargazers:0Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:0Issues:0Issues:0

tunasync

Mirror job management tool.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Viper

Viper (炫彩蛇) 开源图形化内网渗透工具

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

wifipumpkin3

Powerful framework for rogue access point attack.

License:Apache-2.0Stargazers:0Issues:0Issues:0

win

A Windows API wrapper package for the Go Programming Language

License:NOASSERTIONStargazers:0Issues:0Issues:0