无情的 Fork 机器 (Sec-Fork)

无情的 Fork 机器

Sec-Fork

Geek Repo

这是一个备份用Fork账号

Github PK Tool:Github PK Tool

无情的 Fork 机器's repositories

NacosExploitGUI

Nacos漏洞综合利用GUI工具,集成了默认口令漏洞、SQL注入漏洞、身份认证绕过漏洞、反序列化漏洞的检测及其利用

Stargazers:2Issues:0Issues:0

NCTOOls

一款针对用友NC综合漏洞利用工具

Stargazers:2Issues:0Issues:0

packer

一款针对cs shellcode的打包器

Stargazers:2Issues:0Issues:0

ActiveMqRCE

用java实现构造openwire协议,利用activeMQ < 5.18.3 RCE 回显利用 内存马注入

Stargazers:1Issues:0Issues:0

agentcrack

不那么一样的 Java Agent 内存马

Stargazers:1Issues:0Issues:0

ApricusFindEvil

检测查杀java内存马

Stargazers:1Issues:0Issues:0

Gel4y-Mini-Shell-Backdoor-Decode

Gel4y-Mini-Shell-Backdoor-Decode

License:MITStargazers:1Issues:0Issues:0

0xUBypass

AntiAV shellcode loader

Stargazers:0Issues:0Issues:0

bambdas

Bambdas collection for Burp Suite Professional and Community.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

blutter

Flutter Mobile Application Reverse Engineering Tool

License:MITStargazers:0Issues:0Issues:0

bpf-developer-tutorial

Learn eBPF by examples | eBPF 开发者教程与知识库:通过小工具和示例一步步学习 eBPF,包含性能、网络、安全等多种应用场景

License:MITStargazers:0Issues:0Issues:0

Choccy

GitHub项目监控 && CodeQL自动扫描

License:MITStargazers:0Issues:0Issues:0

CoercedPotatoRDLL

Reflective DLL to privesc from NT Service to SYSTEM using SeImpersonateToken privilege

Stargazers:0Issues:0Issues:0

DecryptOA

OA系统解密小工具

Stargazers:0Issues:0Issues:0

FakeToa

Fake IP sources using Linux's BPF feature

Stargazers:0Issues:0Issues:0

FilelessAgentMemShell

无需文件落地Agent内存马生成器

Stargazers:0Issues:0Issues:0

GhostDriver

yet another AV killer tool using BYOVD

License:GPL-3.0Stargazers:0Issues:0Issues:0

IOK

IOK (Indicator Of Kit) is an open source ruleset of phishing threat actor tools and tactics

License:ODbL-1.0Stargazers:0Issues:0Issues:0

jdwp-codeifier

基于 jdwp-shellifier 的进阶JDWP漏洞利用脚本(动态执行Java/Js代码并获得回显)

License:MITStargazers:0Issues:0Issues:0

Libc-GOT-Hijacking

Binary Exploitation Skill. Gain RCE from arbitrary write.

Stargazers:0Issues:0Issues:0

mantis

Mantis is a security framework that automates the workflow of discovery, reconnaissance, and vulnerability scanning.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ntlmv1-multi

NTLMv1 Multitool

License:MITStargazers:0Issues:0Issues:0

opentrace

A cross-platform GUI wrapper for NextTrace. Bringing you the familiar traceroute experience.

License:GPL-3.0Stargazers:0Issues:0Issues:0

PowerDecode

PowerDecode is a PowerShell-based tool that allows to deobfuscate PowerShell scripts obfuscated across multiple layers. The tool performs code dynamic analysis, extracting malware hosting URLs and checking http response.It can also detect if the malware attempts to inject shellcode into memory.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpRODC

To audit the security of read-only domain controllers

Stargazers:0Issues:0Issues:0

template-injection-table

The Template Injection Table is intended to help during the testing of an application for template injection vulnerabilities.

Stargazers:0Issues:0Issues:0

TrueSightKiller

CPP AV/EDR Killer

Stargazers:0Issues:0Issues:0

TrueSightKillers

CPP AV/EDR Killer

Stargazers:0Issues:0Issues:0

UserNameDictTools

用户名字典生成工具V0.2发布,(将中文汉字姓名转成11种格式的拼音)

Stargazers:0Issues:0Issues:0

WeChatMsg

提取微信聊天记录,将其导出成HTML、Word、CSV文档永久保存,对聊天记录进行分析生成年度聊天报告

License:GPL-3.0Stargazers:0Issues:0Issues:0