SuperDolby's repositories

Cobaltstrike_4.3_Source

Cobaltstrike4.3源码

Stargazers:7Issues:0Issues:0

zerowiki

零组资料文库

Language:HTMLStargazers:3Issues:0Issues:0

exp-hub

漏洞复现:打点漏洞、提权漏洞、内网漏洞

Language:RubyStargazers:1Issues:1Issues:0

Penetration_Testing_POC

有关渗透测试的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:1Issues:0Issues:0

vulnerability-paper

收集的文章

Stargazers:1Issues:0Issues:0

adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

License:Apache-2.0Stargazers:0Issues:0Issues:0

attack-workbench-docker

docker-compose for attack-workbench

Language:MakefileStargazers:0Issues:0Issues:0

Burp_JSFinder

Burp被动扫描爬取Web页面JS

Stargazers:0Issues:0Issues:0

CVE-2021-1675

Impacket implementation of CVE-2021-1675

Stargazers:0Issues:0Issues:0

DarkNet_ChineseTrading

🚇暗网中文网监控爬虫(DEEPMIX)

License:MITStargazers:0Issues:0Issues:0
License:BSD-2-ClauseStargazers:0Issues:0Issues:0

hooker

🔥🔥hooker是一个基于frida实现的逆向工具包。为逆向开发人员提供统一化的脚本包管理方式、通杀脚本、自动化生成hook脚本、内存漫游探测activity和service、firda版JustTrustMe

Language:JavaScriptLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JNDIExploit-1

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Stargazers:0Issues:0Issues:0

link

link is a command and control framework written in rust

Language:RustLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Language:HTMLStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

POChouse

POC&EXP仓库、hvv弹药库、Nday、1day

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RedBook

基于Threathunting-book基础上完善的狩猎视角红队handbook

Stargazers:0Issues:0Issues:0

RedTeam-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Stargazers:0Issues:0Issues:0

rustcat

⚙️ Modern Port Listener & Reverse Shell

License:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

Savior

渗透测试报告自动生成工具!

Stargazers:0Issues:0Issues:0

SharpUnhooker

C# Based Universal API Unhooker

Stargazers:0Issues:0Issues:0

spring-boot-upload-file-lead-to-rce-tricks

spring boot Fat Jar 应用文件上传漏洞到 RCE 的利用技巧

Stargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sysmon-modular

A repository of sysmon configuration modules

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Threathunting-book

ATT&CK理解+sigma规则研究

Stargazers:0Issues:0Issues:0

Vulnerability

此项目将不定期从棱角社区对外进行公布一些最新漏洞。

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0