ginipropro's repositories

cobaltstrike4.5_cdf

cobaltstrike4.5版本破/解、去除checksum8特征、bypass BeaconEye、修复错误路径泄漏stage、增加totp双因子验证、修复CVE-2022-39197等

Stargazers:7Issues:0Issues:0
Stargazers:3Issues:0Issues:0
Language:ShellStargazers:1Issues:0Issues:0

carrot

这儿收集了一些免费好用的ChatGPT镜像站 当前:55个站点

Stargazers:0Issues:0Issues:0

CVE-2021-34527

PrintNightmare (CVE-2021-34527) PoC Exploit

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-27925

Zimbra CVE-2022-27925 PoC

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CVE-2022-27926

A loader for zimbra 2022 rce (cve-2022-27925)

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2023-27997-check

Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing

Language:PythonStargazers:0Issues:0Issues:0

CVE-2023-3519

RCE exploit for CVE-2023-3519

Language:PythonStargazers:0Issues:0Issues:0

DRat

去中心化远程控制工具(Decentralized Remote Administration Tool),通过ENS实现了配置文件分发的去中心化,通过Telegram实现了服务端的去中心化

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Homework-of-Python

Python codes of my blog.

Language:PythonStargazers:0Issues:0Issues:0

kscan

Kscan是一款纯go开发的全方位扫描器,具备端口扫描、协议检测、指纹识别,暴力破解等功能。支持协议1200+,协议指纹10000+,应用指纹20000+,暴力破解协议10余种。

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

lamda

⚡️ Android reverse engineering & automation framework | 史上最强安卓抓包/逆向/HOOK & 云手机/自动化辅助框架,你的工作从未如此简单快捷。

Language:PythonStargazers:0Issues:0Issues:0

OrcaC2

OrcaC2是一款基于Websocket加密通信的多功能C&C框架,使用Golang实现。

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

penetration-suite-toolkit

本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。

Stargazers:0Issues:0Issues:0

R-dict

一些自己常用的渗透字典

Stargazers:0Issues:0Issues:0

DrissionPage

基于python的网页自动化工具。既能控制浏览器,也能收发数据包。可兼顾浏览器自动化的便利性和requests的高效率。功能强大,内置无数人性化设计和便捷功能。语法简洁而优雅,代码量少。

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

exploit-CVE-2023-23752

Joomla! < 4.2.8 - Unauthenticated information disclosure

License:MITStargazers:0Issues:0Issues:0

forticrack

Decrypt encrypted Fortienet FortiOS firmware images

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

gmailc2

A Fully Undetectable C2 Server That Communicates Via Google SMTP to evade Antivirus Protections and Network Traffic Restrictions

License:Apache-2.0Stargazers:0Issues:0Issues:0

Langchain-Chatchat

Langchain-Chatchat(原Langchain-ChatGLM)基于 Langchain 与 ChatGLM 等语言模型的本地知识库问答 | Langchain-Chatchat (formerly langchain-ChatGLM), local knowledge based LLM (like ChatGLM) QA app with langchain

License:Apache-2.0Stargazers:0Issues:0Issues:0

LibcSearcher

glibc offset search for ctf.

Language:ShellStargazers:0Issues:0Issues:0

LoaderFly

助力每一位RT队员,快速生成免杀木马

Stargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

pwncli

Do pwn by command line

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Sandman

Sandman is a NTP based backdoor for red team engagements in hardened networks.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

simple_http_server

simple http server for upload and download

License:MITStargazers:0Issues:0Issues:0

solidity-expert

4年打磨-2022年海外一线大厂-以太坊开发教程(a solidity tutorial makes you a dapp expert)

Language:SolidityStargazers:0Issues:0Issues:0

telegram-c2

Control a system remotely via telegram

License:GPL-3.0Stargazers:0Issues:0Issues:0

ThreatBook-C2

利用微步社区做天然白名单且免杀的远控C2(支持手机电脑)

License:MITStargazers:0Issues:0Issues:0