bxlcity's repositories

Book_Pentesting

Book for Pentesting format pdf

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellStargazers:1Issues:0Issues:0

koadic-B

zerosum0x0's Koadic

Language:PythonLicense:Apache-2.0Stargazers:1Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:1Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

APT34

APT34/OILRIG leak

Language:ASPLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

AsyncRAT

Remote Administration Tool For Windows

Language:Visual BasicLicense:MITStargazers:0Issues:2Issues:0

AsyncRAT-C-Sharp

Remote Administration Tool For Windows C#

Language:C#License:MITStargazers:0Issues:2Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

awesome

:sunglasses: Curated list of awesome lists

Stargazers:0Issues:0Issues:0

beebug

A tool for checking exploitability

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

BlackNET

A Free MultiOS BotNET with PHP Panel

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

bxlcity.github.io

Coming Soon HTML Template

Language:JavaScriptStargazers:0Issues:0Issues:0

check-springshell

try to determine if a host is vulnerable to SpringShell CVE‐2022‐22963

Stargazers:0Issues:0Issues:0

conti-pentester-guide-leak

Leaked pentesting manuals given to Conti ransomware crooks

Stargazers:0Issues:0Issues:0

conti_locker

Conti Locker source code

Stargazers:0Issues:0Issues:0
Language:JavaScriptLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

inlets-heroku

Using inlets as a service tunnel and reverse proxy

Language:ShellStargazers:0Issues:0Issues:0

Lime-RAT

LimeRAT | Simple, yet powerful remote administration tool for Windows

Language:Visual BasicLicense:MITStargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0

multicast_bytecopy

kernel r/w exploit for iOS 15.0 - 15.1.1

Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:0Issues:0

Pwdb-Public

A collection of all the data i could extract from 1 billion leaked credentials from internet.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

VisitorBadgeReloaded

An extensible and modular visitor counter with a focus on performance and reliability. Written in Golang. README for more details.

License:MITStargazers:0Issues:0Issues:0

xray_crack

xray高级版本破解通用启动器

License:NOASSERTIONStargazers:0Issues:0Issues:0

zerosum0x0-archive

Archive from zerosum0x0 with Koadic C3

Stargazers:0Issues:0Issues:0