cakw1's repositories

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2022-26138

Atlassian Questions Hardcoded Password (CVE-2022-26138)

Stargazers:0Issues:0Issues:0

CVE-2023-0386

CVE-2023-0386在ubuntu22.04上的提权

Stargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

evil_minio

EXP for CVE-2023-28434 MinIO unauthorized to RCE

License:AGPL-3.0Stargazers:0Issues:0Issues:0

go_proxy_pool

无环境依赖开箱即用的代理IP池

Stargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

License:Apache-2.0Stargazers:0Issues:0Issues:0

laZzzy

laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Stargazers:0Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

PEzor

Open-Source Shellcode & PE Packer

License:GPL-3.0Stargazers:0Issues:0Issues:0

Proxy-Attackchain

proxylogon & proxyshell & proxyoracle & proxytoken & all exchange server vulns summarization :)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PySQLTools

Mssql利用工具

Stargazers:0Issues:0Issues:0

PyWxDump

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录)),解密脚本,获取数据库脚本;持获取多用户信息,目前支持所有新版本、正式版版本

Stargazers:0Issues:0Issues:0

schtask-bypass

免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus

Stargazers:0Issues:0Issues:0

SecDictionary

实战沉淀字典

Stargazers:0Issues:0Issues:0

SqlmapXPlus

SqlmapXPlus 基于 Sqlmap,对经典的数据库漏洞利用工具进行二开!

License:GPL-2.0Stargazers:0Issues:0Issues:0

SysWhispers3WinHttp

SysWhispers3WinHttp 基于SysWhispers3项目增添WinHttp分离加载功能,可免杀绕过360核晶与Defender。

License:Apache-2.0Stargazers:0Issues:0Issues:0

VcenterKiller

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

License:Apache-2.0Stargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个综合漏洞知识库,集成了Vulhub、Peiqi、Edge、0sec、Wooyun等开源漏洞库

Stargazers:0Issues:0Issues:0

VX-API

Collection of various malicious functionality to aid in malware development

License:MITStargazers:0Issues:0Issues:0

Weaver_ofslogin_vul

组合利用泛微信息泄漏漏洞和任意用户登录漏洞,可获取全部loginId并测试登录

Stargazers:0Issues:0Issues:0

xray_crack

xray 1.8.5 full crack

License:NOASSERTIONStargazers:0Issues:0Issues:0

ysoserial-3

ysoserial for su18

License:MITStargazers:0Issues:0Issues:0