SexyBeast233's repositories

SecBooks

安全类各家文库大乱斗

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:2Issues:1Issues:0

T00ls-JS

吐司文章净化

Language:JavaScriptStargazers:2Issues:0Issues:0

WaterExp-

WaterExp:面向安服仔的 水报告模板和工具

Language:PythonStargazers:2Issues:0Issues:0

CVE-2022-0847

CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”

Language:ShellStargazers:1Issues:0Issues:0

Golang-LSB-

Pure Golang Library that allows LSB steganography on images using ZERO dependencies 使用golang 无依赖实现图像LSB隐写

Language:GoLicense:MITStargazers:1Issues:1Issues:0

proxy_pool

Python爬虫代理IP池(proxy pool)

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

ProxyPoolxSocks

☁️Socks代理池服务端自动化搭建工具☁️ socks代理池切换 (python实现) ( fork来的 )

Language:PythonStargazers:1Issues:0Issues:0

cobaltstrike4.5_cdf-

cobaltstrike4.5版本(漏洞修复 后门修复 源码检查)

Stargazers:0Issues:0Issues:0

Doge-Gabh

GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisper/RefleXXion golang implementation

License:MITStargazers:0Issues:0Issues:0

Fork-gowebshell-learn

使用go连接常见一句话木马,进行文件管理和命令执行,获取基本信息等功能

Language:GoLicense:MITStargazers:0Issues:1Issues:0

goFunctionStomping

FunctionStomping (using golang) : A new shellcode injection technique.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

goShellCodeByPassVT

通过线程注入及-race参数免杀全部VT

Stargazers:0Issues:0Issues:0

ICP_Query-fork-

ICP查询本地接口 docker部署 ocr识别

Stargazers:0Issues:0Issues:0

kens-salty-rainbow-

An archive of descrypt hashes for common non-personal passwords

License:MITStargazers:0Issues:0Issues:0

Mi

觅 一个菜鸡的想法,针对网安行业开发的自己的工具包。争取构造100%的golang构成,也是学习

Stargazers:0Issues:1Issues:0

ObserverWard_0x727

Cross platform community web fingerprint identification tool

License:MITStargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

Ortau-fork-

一个用于隐藏C2的、开箱即用的反向代理服务器。旨在省去繁琐的配置Nginx服务的过程。(fork)

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

搜集有关渗透测试中的POC、脚本等小工具

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PentestDB

各种数据库的利用姿势

Stargazers:0Issues:1Issues:0

proxypool

自动抓取tg频道、订阅地址、公开互联网上的ss、ssr、vmess、trojan节点信息,聚合去重后提供节点列表。欢迎star

License:GPL-3.0Stargazers:0Issues:0Issues:0

pxplan

CVE-2022-2022POC收集

Stargazers:0Issues:0Issues:0

ReturnGate-----

ReturnGate, just like HellsGate.

Language:GoStargazers:0Issues:0Issues:0

SC2UUID-LanguageByC

复刻项目 留存备份 Write and Hide each UUID in the char* array of UUIDS shellcode in a registry key value location as REG_SZ (the location could be different from the other), then retrieve them and assemble them in UUIDs char* array shellcode and Run it

Stargazers:0Issues:0Issues:0

spray-forked-

Next Generation HTTP Dir/File Fuzz Tool .Fuzz路径智能化工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

tongdaoa_poc

详见公众号??

Stargazers:0Issues:0Issues:0

UserAdd

Bypass AV 用户添加

Stargazers:0Issues:0Issues:0

vulbase

各大漏洞文库合集

Language:HTMLStargazers:0Issues:0Issues:0