PHPPlay's repositories

phpplay.github.io

PHPPlay.github.com

Language:HTMLStargazers:0Issues:2Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

AlliN

A flexible scanner

Language:PythonStargazers:0Issues:0Issues:0

anti-av

Resources About Anti-Virus and Anti-Anti-Virus, including 200+ tools and 1300+ posts

Stargazers:0Issues:0Issues:0

cloud-native-security-book

《云原生安全:攻防实践与体系构建》资料仓库

Language:GoStargazers:0Issues:1Issues:0

Conferences

Conference presentation slides

Stargazers:0Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Language:CStargazers:0Issues:1Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

ENScan_GO

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

Language:GoStargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:0Issues:0

gosint

Gosint is a distributed asset information collection and vulnerability scanning platform

Language:JavaScriptStargazers:0Issues:0Issues:0

Koppeling

Adaptive DLL hijacking / dynamic export forwarding

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

Magic_C2

红队 C2 框架,使用 No X Loader 技术。Red Team C2 Framework, using No X Loader technology.

Stargazers:0Issues:0Issues:0

malware-samples

A collection of malware samples caught by several honeypots i manage

Stargazers:0Issues:1Issues:0

nali

一个查询IP地理信息和CDN服务提供商的离线终端工具.An offline tool for querying IP geographic information and CDN provider.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

No_X_Memory_ShellCode_Loader

无可执行权限加载 ShellCode。Loading ShellCode without executable permission.

Stargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Language:C#Stargazers:0Issues:0Issues:0

NovaLdr

Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

NucleiTP

自动整合全网Nuclei的漏洞POC,实时同步更新最新POC!

License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

SharpASM

SharpASM shellcode

Language:C#Stargazers:0Issues:0Issues:0

shovel

Docker容器逃逸工具(Docker Escape Tools)

Language:CStargazers:0Issues:0Issues:0

SimpleRemoter

基于gh0st的远程控制器:实现了终端管理、进程管理、窗口管理、远程桌面、文件管理、语音管理、视频管理、服务管理、注册表管理等功能,优化全部代码及整理排版,修复内存泄漏缺陷,程序运行稳定。项目代码仅限于学习和交流用途。

Language:C++Stargazers:0Issues:0Issues:0

Some_Pentesters_SecurityResearchers_RedTeamers

Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...

Stargazers:0Issues:0Issues:0

traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Language:GoLicense:MITStargazers:0Issues:0Issues:0

uncover

Quickly discover exposed hosts on the internet using multiple search engine.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Videos-BypassingAVsByCSharp

Video files for eBook: "Bypassing AVs by C#.NET Programming"

Stargazers:0Issues:1Issues:0

yakit

Cyber Security ALL-IN-ONE Platform

Language:TypeScriptLicense:AGPL-3.0Stargazers:0Issues:0Issues:0