Morning_Star's repositories

GodGenesis

A Python3 based C2 server to make life of red teamer a bit easier. The payload is capable to bypass all the known antiviruses and endpoints.

Language:PythonLicense:MITStargazers:499Issues:17Issues:10

CVE-2023-46604-RCE-Reverse-Shell-Apache-ActiveMQ

Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604)

Language:GoStargazers:99Issues:2Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:2Issues:0Issues:0

WebHackersWeapons

⚔️ Web Hacker's Weapons / A collection of cool tools used by Web hackers. Happy hacking , Happy bug-hunting

License:MITStargazers:2Issues:0Issues:0

Datasets-Recon

This repo contains hourly-updated data dumps of bug bounty platform scopes (like Hackerone/Bugcrowd/Intigriti/etc) that are eligible for reports

License:MITStargazers:1Issues:0Issues:0

HowToHunt

Collection of methodology and test case for various web vulnerabilities.

License:GPL-3.0Stargazers:1Issues:0Issues:0

JoshMorrisonBug-bounty

Bug Bounty Notes

Stargazers:1Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:1Issues:0Issues:0

Penetration-List

Penetration-List: A comprehensive resource for testers, covering all types of vulnerabilities and materials used in Penetration Testing. Includes payloads, dorks, fuzzing materials, and offers in-depth theory sections. Visit our Medium profile for more information.

Stargazers:1Issues:0Issues:0

Poc-Monitor

🔍 Github CVE POC 信息监控推送 🚀

License:GPL-3.0Stargazers:1Issues:0Issues:0

Some_Pentesters_SecurityResearchers_RedTeamers

Some Pentesters, Security Researchers, Red Teamers which i learned from them a lot...

Stargazers:1Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:1Issues:0Issues:0

CVE-2022-21894

baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability

Language:CLicense:UnlicenseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

columbus

An advanced subdomain discovery service with fast, powerful and easy to use API and DNS history.

License:Apache-2.0Stargazers:0Issues:0Issues:0

cymulate-framework

A framework to help red team construct fully customizable and automated APT attacks easily.

License:MITStargazers:0Issues:0Issues:0

EDR-Preloader

An EDR bypass that prevents EDRs from hooking or loading DLLs into our process by hijacking the AppVerifier layer

Stargazers:0Issues:0Issues:0

lal0ne_vulnerability

收集、整理、修改互联网上公开的漏洞POC

License:MITStargazers:0Issues:0Issues:0

mingw-builds-binaries

MinGW-W64 compiler binaries

License:GPL-3.0Stargazers:0Issues:0Issues:0

mitre_attack_csv

MITRE ATT&CK in CSV form

Stargazers:0Issues:0Issues:0

Nday-Exploit-Plan

历史漏洞的细节以及利用方法汇总收集

License:GPL-3.0Stargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:1Issues:0

PracticalCyberSecurityResources

This repository contains a curated list of resources I suggest on LinkedIn and Twitter.📝🌝

Stargazers:0Issues:0Issues:0

Security-Hub

Security Books, Mind-Maps, Vulnerabilities Notes, methodologies, fuzzing lists, writeups, disclosed reports and Bug-Bounty-Tips

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

TOP

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

Stargazers:0Issues:0Issues:0

VulnPoc

PoC. Severity critical.

Stargazers:0Issues:0Issues:0

win32

Public mirror for win32-pr

Language:PowerShellLicense:CC-BY-4.0Stargazers:0Issues:1Issues:0