flowwang's starred repositories

proxify

A versatile and portable proxy for capturing, manipulating, and replaying HTTP/HTTPS traffic on the go.

pi-pwnbox-rogueap

Homemade Pwnbox :rocket: / Rogue AP :satellite: based on Raspberry Pi — WiFi Hacking Cheatsheets + MindMap :bulb:

Language:ShellLicense:GPL-3.0Stargazers:1649Issues:74Issues:9

untun

🚇 Tunnel your local HTTP(s) server to the world! powered by Cloudflare Quick Tunnels.

Language:TypeScriptLicense:NOASSERTIONStargazers:980Issues:4Issues:13

nopowershell

PowerShell rebuilt in C# for Red Teaming purposes

Language:C#License:BSD-3-ClauseStargazers:930Issues:23Issues:1

CVE-2023-38831-winrar-exploit

CVE-2023-38831 winrar exploit generator

Language:PythonStargazers:781Issues:9Issues:0

SpoolSploit

A collection of Windows print spooler exploits containerized with other utilities for practical exploitation.

Language:PythonLicense:GPL-3.0Stargazers:549Issues:18Issues:0

DllNotificationInjection

A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.

S4UTomato

Escalate Service Account To LocalSystem via Kerberos

LDAPWordlistHarvester

A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.

RemoteWebScreen

本项目是一个远程控制应用,使用 Golang 开发,允许用户通过 Web 界面远程控制和屏幕监控其他计算机。主要功能包括屏幕共享、鼠标和键盘控制以及键盘记录。

atexec-pro

Fileless atexec, no more need for port 445

STrace

A DTrace on Windows Reimplementation

Language:C++License:MITStargazers:313Issues:14Issues:11
Language:CLicense:MITStargazers:301Issues:10Issues:0

.NetConfigLoader

.net config loader

LFI-FINDER

LFI-FINDER is an open-source tool available on GitHub that focuses on detecting Local File Inclusion (LFI) vulnerabilities

Language:PythonLicense:GPL-3.0Stargazers:271Issues:2Issues:6

wps-rce

WPS Office RCE On 2023-08-10

Language:PythonLicense:MITStargazers:248Issues:4Issues:2

CVE-2023-3519

RCE exploit for CVE-2023-3519

Language:JavaScriptStargazers:119Issues:7Issues:0

proctools

Small toolkit for extracting information and dumping sensitive strings from Windows processes

Language:CStargazers:107Issues:1Issues:0

chromedb

Read Chromium data (namely, cookies and local storage) straight from disk, without spinning up the browser.

Language:GoStargazers:101Issues:2Issues:0

c2-cloud

The C2 Cloud is a robust web-based C2 framework, designed to simplify the life of penetration testers. It allows easy access to compromised backdoors, just like accessing an EC2 instance in the AWS cloud. It can manage several simultaneous backdoor sessions with a user-friendly interface.

Language:PythonLicense:MITStargazers:94Issues:3Issues:0

ExplorerPersist

Explorer Persistence technique : Hijacking cscapi.dll order loading path and writing our malicious dll into C:\Windows\cscapi.dll , when it's get loaded into the explorer process , our malicoius code get executed

Language:C++Stargazers:65Issues:1Issues:0

fortinet-ssl-vpn-bruteforce

Bruteforces Fortinet SSL VPNs

Language:PythonStargazers:49Issues:1Issues:0

CVE-2023-50387

KeyTrap (DNSSEC)

Language:DockerfileLicense:MITStargazers:39Issues:3Issues:2

CVE-2023-26256

CVE-2023-26255_POC,CVE-2023-26256_POC

Language:PythonStargazers:33Issues:1Issues:0

malrdp-deploy

Automated (kinda) deployment of MalRDP infrastructure with Terraform & Ansible

Language:HCLLicense:NOASSERTIONStargazers:6Issues:1Issues:0