flyinbedxyz's repositories

apache-log4j-poc

Apache Log4j 远程代码执行

Language:JavaStargazers:0Issues:1Issues:0

arlplus-scan

ARL使用代理池联动nuclei,xray通过企业微信机器人告警

Language:PythonStargazers:0Issues:1Issues:0

charlotte

c++ fully undetected shellcode launcher ;)

Language:PythonStargazers:0Issues:1Issues:0

clash-verge

A Clash GUI based on tauri. Supports Windows, macOS and Linux.

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

clashN

A clash client for Windows, support clash core and Clash.Meta core

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-1732

CVE-­2021­-1732 Microsoft Windows 10 本地提权漏 研究及Poc/Exploit开发

Language:C++Stargazers:0Issues:0Issues:0

Doge-Gabh

GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisper/RefleXXion golang implementation

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ENScan_GO

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

Language:PythonStargazers:0Issues:1Issues:0

flask_memory_shell

Flask 内存马

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

go-shellcode

A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0

godnslog

An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability

License:Apache-2.0Stargazers:0Issues:0Issues:0

GolangBypassAV

研究利用golang各种姿势bypassAV

Language:GoLicense:MITStargazers:0Issues:1Issues:0

goShellCodeByPassVT

通过线程注入及-race参数免杀全部VT

Language:GoStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

live

✯ 一个国内可直连的直播源分享项目 ✯ 🔕 永久免费 直连访问 完整开源 不含广告 完善的台标 直播源支持IPv4/IPv6双栈访问 🔕

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Stargazers:0Issues:0Issues:0

SharkOne

Cobalt Strike 二开项目

Stargazers:0Issues:0Issues:0

SharpWxDump

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

Stargazers:0Issues:0Issues:0

ShellcodeFluctuation

An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents

Language:C++License:MITStargazers:0Issues:1Issues:0

steganography

Pure Golang Library that allows simple LSB steganography on images

License:MITStargazers:0Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

License:MITStargazers:0Issues:0Issues:0

Sunflower_get_Password

一款针对向日葵的识别码和验证码提取工具

Stargazers:0Issues:0Issues:0

weblogic-framework

weblogic-framework

License:Apache-2.0Stargazers:0Issues:0Issues:0

Xdecrypt

Xshell Xftp password decrypt

Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:0Issues:0Issues:0

xray_free_crack

xray_free_crack,通用xray白嫖高级版.

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

ysoserial

ysoserial for su18

Stargazers:0Issues:0Issues:0