c0okB's repositories

CVE-2021-22205

CVE-2021-22205 RCE

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

BadCode

恶意代码逃逸源代码 http://payloads.online

Language:C++Stargazers:0Issues:0Issues:0

black-hat-go

《Black.Hat.Go》中文翻译

License:Apache-2.0Stargazers:0Issues:0Issues:0

ChangeTimestamp

一键修改exe、dll的编译时间、创建时间、修改时间和访问时间

Language:C#License:MITStargazers:0Issues:0Issues:0

colly

Elegant Scraper and Crawler Framework for Golang

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2021-40444

CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit

Language:HTMLStargazers:0Issues:0Issues:0

ENScan_GO

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

Language:GoStargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:0Issues:0Issues:0

insomnia

The open-source, cross-platform API client for GraphQL, REST, and gRPC.

License:MITStargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

JavaLearnVulnerability

Java漏洞学习笔记 Deserialization Vulnerability

Stargazers:0Issues:0Issues:0

javasec

Java安全☞流下了不会Java的眼泪 : )

Language:JavaStargazers:0Issues:0Issues:0

KillDefender

A small POC to make defender useless by removing its token privileges and lowering the token integrity

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Log4j2-CVE-2021-44228

Remote Code Injection In Log4j

Stargazers:0Issues:0Issues:0

LSTAR

LSTAR - CobaltStrike 综合后渗透插件

Language:PowerShellStargazers:0Issues:0Issues:0

PDFtoWORD

a little tool change Pdf To Word

Stargazers:0Issues:1Issues:0

Penetration_Testing_Case

用于记录分享一些有趣的案例

Stargazers:0Issues:0Issues:0

proxy_pool

Python爬虫代理IP池(proxy pool)

License:MITStargazers:0Issues:0Issues:0

RelayX

NTLM relay test.

Language:PythonStargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

ReZeroBypassAV

从零开始学免杀

Stargazers:0Issues:0Issues:0
Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ShortPayload

如何将Java反序列化Payload极致缩小

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

sshtunnel

🚇 Ultra simple SSH tunnelling for Go programs.

License:MITStargazers:0Issues:0Issues:0

WinAPI-RedBlue

Source codes of Windows API Exploitation for Red and Blue teams from Pentester Academy

Language:C++License:MITStargazers:0Issues:0Issues:0