CtrlAltDelet's repositories

Language:PythonStargazers:2Issues:1Issues:0

2022-HW-POC

2022 护网行动 POC 整理(小心后门)

Language:GoStargazers:0Issues:0Issues:0

actionTest

action test

Language:PythonStargazers:0Issues:0Issues:0

AntiFrida_Bypass

Generic Script To Bypass Some AntiFrida Checks

Language:JavaScriptStargazers:0Issues:0Issues:0

AScan

对"https://github.com/wgpsec/ENScan_GO"的修改,只保留了爱企查接口,支持对外投资企业和子公司递归

Language:GoStargazers:0Issues:0Issues:0

dirsearch_bypass403

目录扫描+403状态绕过

Language:PythonStargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Frida-Beautify-Output

基于Vue,快速进行Android Frida Hook并将结果美化打印到web端,方便逆向分析

License:MITStargazers:0Issues:0Issues:0

fridaUiTools

frida工具的缝合怪

Stargazers:0Issues:0Issues:0

fscan-POC

强化fscan的漏扫POC库

Stargazers:0Issues:0Issues:0

garble

Obfuscate Go builds

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

JNDIScan

无须借助dnslog且完全无害的JNDI反连检测工具,解析RMI和LDAP协议实现,可用于甲方内网自查

License:Apache-2.0Stargazers:0Issues:0Issues:0

LandrayOATreexmlRCE

LandrayOATreexmlRCE / 蓝凌OA Treexml远程命令执行

Stargazers:0Issues:0Issues:0

Log4j2Scan

Log4j2 RCE Passive Scanner plugin for BurpSuite

Language:JavaStargazers:0Issues:0Issues:0

Log4j2Scan-1

一款无须借助dnslog且完全无害的log4j2反连检测工具,解析RMI和LDAP协议实现,可用于甲方内网自查

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

logmap

Log4j2 jndi injection fuzz tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MYExploit

OAExploit一款基于产品的一键扫描工具。

Stargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Language:C#Stargazers:0Issues:0Issues:0

ParallelsDesktopCrack

Parallels Desktop for mac Crack

Stargazers:0Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Stargazers:0Issues:0Issues:0

PwnKit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

Language:CLicense:MITStargazers:0Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0

rogue_mysql_server

一个支持 go, php, python, java, 原生命令行等多种语言下客户端的 mysql 恶意服务器

Language:GoStargazers:0Issues:0Issues:0

Rope

GUI-focused roop

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpXDecrypt

Xshell全版本密码恢复工具

License:MITStargazers:0Issues:0Issues:0

spring4shell_behinder

CVE-2022-22965写入冰蝎webshell脚本

Stargazers:0Issues:0Issues:0

Vulhub-Reproduce

一个Vulhub漏洞复现知识库

Stargazers:0Issues:0Issues:0

Yasso

强大的内网渗透辅助工具集-让Yasso像风一样

Language:GoLicense:MPL-2.0Stargazers:0Issues:0Issues:0