RainClown's repositories

Stargazers:0Issues:0Issues:0

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

blackhat-go

As hackers, we put a premium on function over elegance as time is always scarce. When you need to quickly create a solution to a problem, style concerns come secondary.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

cf

Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

CrossInject

32 bit process inject shellcode to 32 bit process and 64 bit process

Language:C++Stargazers:0Issues:0Issues:0

CS-checklist

PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penetration checklist

License:MITStargazers:0Issues:0Issues:0

curlshell

reverse shell using curl

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-3156

PoC for CVE-2021-3156 (sudo heap overflow)

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2021-3157

Sudo Baron Samedit Exploit

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Emergency-Response-Notes

应急响应实战笔记,一个安全工程师的自我修养。

Stargazers:0Issues:0Issues:0

evilgophish

evilginx2 + gophish

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

darkPulse

darkPulse是一个用go编写的shellcode Packer,用于生成各种各样的shellcode loader,目前免杀火绒,360,360核晶。

Stargazers:0Issues:0Issues:0

ddddocr

带带弟弟 通用验证码识别OCR pypi版

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

GoBypass

Golang免杀生成工具

Language:GoLicense:MITStargazers:0Issues:0Issues:0

java-sec-code

Java web common vulnerabilities and security code which is base on springboot and spring security

Language:JavaStargazers:0Issues:0Issues:0

JavaSecInterview

打造最强的Java安全研究与安全开发面试题库,帮助师傅们找到满意的工作

Stargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file

Language:CLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

LinuxEelvation

Linux Eelvation(持续更新)

Language:CLicense:MITStargazers:0Issues:0Issues:0

MemShellDemo

内存马Demo合集 memshell demo for java / php / python

Language:JavaStargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 ...

Language:ShellStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

post-hub

后渗透:代理、C2、免杀、横向、域渗透

Language:PythonStargazers:0Issues:0Issues:0

puppeteer

Headless Chrome Node.js API

License:Apache-2.0Stargazers:0Issues:0Issues:0

python_sec

python安全和代码审计相关资料收集 resource collection of python security and code review

Stargazers:0Issues:0Issues:0

spring-boot-upload-file-lead-to-rce-tricks

spring boot Fat Jar 任意写文件漏洞到稳定 RCE 利用技巧

Language:JavaStargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Stargazers:0Issues:0Issues:0

TangledWinExec

PoCs and tools for investigation of Windows process execution techniques

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

VX-API

Collection of various malicious functionality to aid in malware development

Language:C++License:MITStargazers:0Issues:0Issues:0

webVulnScanCrawler

主要用于漏洞扫描器简单的爬虫收集url

Language:PythonStargazers:0Issues:0Issues:0