MK4T1XP

MK4T1XP

Geek Repo

Company:360

Location:beijing

Github PK Tool:Github PK Tool

MK4T1XP's repositories

Language:PythonStargazers:0Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cloud-native-security

云原生安全

Stargazers:0Issues:0Issues:0

CuiRi

一款红队专用免杀木马生成器,基于shellcode生成绕过所有杀软的木马。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

DCSec

域控安全one for all

Stargazers:0Issues:0Issues:0

DropLabTools

一个垃圾利用工具,半自动发包机器

Stargazers:0Issues:0Issues:0

FastjsonScan

Fastjson扫描器,可识别版本、依赖库、autoType状态等。A tool to distinguish fastjson ,version and dependency

License:MITStargazers:0Issues:0Issues:0

follina.py

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Stargazers:0Issues:0Issues:0

FuckAV

免杀工具,2021-8-20

Language:PythonStargazers:0Issues:0Issues:0

GetMail

利用NTLM Hash读取Exchange邮件

License:MITStargazers:0Issues:0Issues:0

goblin

一款适用于红蓝对抗中的仿真钓鱼系统

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GolangBypassAV

研究利用golang来bypassAV

Language:GoStargazers:0Issues:0Issues:0

HackJava

《深入理解Java代码审计》

Stargazers:0Issues:0Issues:0

Hello-Java-Sec

☕️ Java Security,安全编码和代码审计

Stargazers:0Issues:0Issues:0

henggeFish

自动化批量发送钓鱼邮件(横戈安全团队出品)

Language:GoStargazers:0Issues:0Issues:0

JavaLearnVulnerability

Java漏洞学习笔记 Deserialization Vulnerability

Stargazers:0Issues:0Issues:0

jira-mobile-ssrf-exploit

Exploit code for Jira Mobile Rest Plugin SSRF (CVE-2022-26135)

Stargazers:0Issues:0Issues:0

JNDIScan

无须借助dnslog且完全无害的JNDI反连检测工具,解析RMI和LDAP协议实现,可用于甲方内网自查

License:Apache-2.0Stargazers:0Issues:0Issues:0

k8s_PaaS

如何基于K8s(Kubernetes)部署成PaaS/DevOps(一套完整的软件研发和部署平台)--教程/学习(实战代码/欢迎讨论/大量注释/操作配图),你将习得部署如:K8S(Kubernetes)、dashboard、Harbor、Jenkins、本地gitlab、Apollo框架、promtheus、grafana、spinnaker等。

License:MITStargazers:0Issues:0Issues:0

LSTAR

LSTAR - CobaltStrike 综合后渗透插件

Stargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始Kubernetes攻防 ...

Stargazers:0Issues:0Issues:0

Note

笔记

Stargazers:0Issues:0Issues:0

OA-EXPTOOL

OA综合利用工具,集合将近20款OA漏洞批量扫描

License:AGPL-3.0Stargazers:0Issues:0Issues:0

ObserverWard_0x727

Cross platform community web fingerprint identification tool

License:MITStargazers:0Issues:0Issues:0

pxplan

CVE-2022-2022

Stargazers:0Issues:0Issues:0

reapoc

OpenSource Poc && Vulnerable-Target Storage Box.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Sec-Interview-4-2023

一个2023届毕业生在毕业前持续更新、收集的安全岗面试题及面试经验分享~

Stargazers:0Issues:0Issues:0

SunloginRCE

向日葵RCE,网段扫描/中文显示

Stargazers:0Issues:0Issues:0

wsMemShell

一种全新的内存马

Stargazers:0Issues:0Issues:0

xray_free_crack

xray_free_crack,通用xray白嫖高级版.

License:NOASSERTIONStargazers:0Issues:0Issues:0