foxcookie's repositories

.NET-Deobfuscator

Lists of .NET Deobfuscator and Unpacker (Open Source)

License:MITStargazers:0Issues:0Issues:0

awesome-IoT-security-article

Collect some iot-related security articles, including vulnerability analysis, security conferences and papers, etc.

Stargazers:0Issues:0Issues:0

BypassAV

c++ shellcode loader

Language:C++Stargazers:0Issues:0Issues:0

clash-verge

A Clash GUI based on tauri. Supports Windows, macOS and Linux.

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

FirmAE

Towards Large-Scale Emulation of IoT Firmware for Dynamic Analysis

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

ClashForAndroid

A rule-based tunnel for Android.

License:GPL-3.0Stargazers:0Issues:0Issues:0

DCOMPotato

Some Service DCOM Object and SeImpersonatePrivilege abuse.

License:GPL-3.0Stargazers:0Issues:0Issues:0

emp3r0r

Linux/Windows post-exploitation framework made by linux user

License:MITStargazers:0Issues:0Issues:0

fofax

fofax is a command line query tool based on the API of https://fofa.info/, simple is the best!

License:GPL-3.0Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

License:MITStargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

Goose_Goose_Duck_Hack

External Hack for Goose Goose Duck. 鹅鸭杀外部辅助

Stargazers:0Issues:0Issues:0

IOT_Articles_Collection

Some IOT Integration of Technical Articles

Stargazers:0Issues:0Issues:0

JNDIExploit-1

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Stargazers:0Issues:0Issues:0

log4j2-intranet-scan

log4j2内网扫描

Stargazers:0Issues:0Issues:0

my_script_tools

平时工作上写的脚本工具或者二开修改的。

Stargazers:0Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

License:NOASSERTIONStargazers:0Issues:0Issues:0

Picture

map depot

Stargazers:0Issues:1Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

POC-HW2023

2023HW漏洞整理,收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了100多个poc/exp

Stargazers:0Issues:0Issues:0

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

powershell-obfuscation

powershell免杀混淆器,简单有效,VT全过。A simple and effective powershell obfuscaiton tool bypass Anti-Virus

Stargazers:0Issues:0Issues:0

REKCARC-TSC-UHT

清华大学计算机系课程攻略 Guidance for courses in Department of Computer Science and Technology, Tsinghua University

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

ShellcodeLoader

This is my FirstRepository

Stargazers:0Issues:0Issues:0

typoraCracker

A extract & decryption and pack & encryption tools for typora.

License:MITStargazers:0Issues:0Issues:0

typoraCracker-1

A patch and keygen tools for typora.

License:MITStargazers:0Issues:0Issues:0

uncover-turbo

一个简单的测绘引擎巴别塔

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vulntarget

vulntarget靶场系列

License:GPL-3.0Stargazers:0Issues:0Issues:0