wEik1's repositories

AmsiScanBufferBypass

Bypass AMSI by patching AmsiScanBuffer

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

AoiAWD

AoiAWD-专为比赛设计,便携性好,低权限运行的EDR系统。

Language:PHPLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

BadCode

恶意代码逃逸源代码 http://payloads.online

Language:C++Stargazers:0Issues:1Issues:0

bootsnav

Bootsnav - Multi Purpose Header

Language:CSSLicense:MITStargazers:0Issues:1Issues:0

BuTian_Spider

2019 补天厂商爬虫与数据可视化文件打包

Language:PythonStargazers:0Issues:1Issues:0

codelf

A search tool helps dev to solve the naming things problem.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

CVE-2017-1000353

jenkins CVE-2017-1000353 POC

Stargazers:0Issues:0Issues:0

easyXssPayload

XssPayload List . Usage:

Stargazers:0Issues:0Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:0Issues:1Issues:0

Material-Dark-Trilium

A dark Material theme for Trilium, heavy influenced from Dark+ in VS Code

Stargazers:0Issues:0Issues:0

MemoryModule

Library to load a DLL from memory.

License:MPL-2.0Stargazers:0Issues:0Issues:0

MySQL_Fake_Server

MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize

Language:PythonStargazers:0Issues:0Issues:0

nmap-nse-scripts

My collection of nmap NSE scripts

Stargazers:0Issues:0Issues:0

odat

ODAT: Oracle Database Attacking Tool

Language:PythonStargazers:0Issues:1Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

Pentest-tools

Intranet penetration tools

Language:PowerShellStargazers:0Issues:0Issues:0

Pentest_questions

渗透测试面试题目

Stargazers:0Issues:0Issues:0

QRTools-CTF

Convert some data to QR Code by Python3. Useful in CTF misc challenges,

Language:PythonStargazers:0Issues:0Issues:0

rdpscan

A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.

Stargazers:0Issues:0Issues:0

rtcp

利用 Python 的 Socket 端口转发,用于远程维护

Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:1Issues:0

SharpBlock

A method of bypassing EDR's active projection DLL's by preventing entry point exection

Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Language:JavaStargazers:0Issues:1Issues:0

Struts2-Scan

Struts2全漏洞扫描利用工具

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0

VulDB_Spider

vulnerability database spider 爬取NVD、CNVD、CNNVD等漏洞数据库

Language:PythonStargazers:0Issues:1Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:GPL-3.0Stargazers:0Issues:1Issues:0

webshell-venom

免杀webshell无限生成工具(利用随机异或无限免杀D盾)

Stargazers:0Issues:0Issues:0

x-crack

x-crack - Weak password scanner, Support: FTP/SSH/SNMP/MSSQL/MYSQL/PostGreSQL/REDIS/ElasticSearch/MONGODB

Language:GoStargazers:0Issues:1Issues:0