suifeng's repositories

dnsrecon

DNS Enumeration Script

License:GPL-2.0Stargazers:0Issues:0Issues:0

SharpDBeaver

DBeaver数据库密码解密工具

Stargazers:0Issues:0Issues:0

NacosRce

Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

yetAnotherObfuscator

C# obfuscator that bypass windows defender

Stargazers:0Issues:0Issues:0

Apache-Dubbo-CVE-2023-23638-exp

Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践

Stargazers:0Issues:0Issues:0

revsuit

RevSuit is a flexible and powerful reverse connection platform designed for receiving connection from target host in penetration.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ShiroAttack2-1

一款针对Shiro550漏洞进行快速漏洞利用工具。 对 @SummerSec 大佬的项目https://github.com/SummerSec/ShiroAttack2 进行了一些改进。

Stargazers:0Issues:0Issues:0

HiddenDesktop

HVNC for Cobalt Strike

License:MITStargazers:0Issues:0Issues:0

SSH-Harvester

Harvest passwords automatically from OpenSSH server

License:GPL-3.0Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

RedCaddy

C2 redirector base on caddy

Stargazers:0Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Stargazers:0Issues:0Issues:0

NextScan

飞刃是一套完整的企业级黑盒漏洞扫描系统,集成漏洞扫描、漏洞管理、扫描资产、爬虫等服务。 拥有强大的漏洞检测引擎和丰富的插件库,覆盖多种漏洞类型和应用程序框架。

Stargazers:0Issues:0Issues:0

Vulnerability-Wiki

一个基于docsify的综合漏洞知识库,目前漏洞数量800+

Stargazers:0Issues:0Issues:0

SysWhispers3WinHttp

SysWhispers3WinHttp 基于SysWhispers3项目增添WinHttp分离加载功能,可免杀绕过360核晶与Defender。

License:Apache-2.0Stargazers:0Issues:0Issues:0

DumpHash

一款dump hash工具配合后渗透的利用

Stargazers:0Issues:0Issues:0

WeblogicTool

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

Stargazers:0Issues:0Issues:0

AV-EPP-EDR-Windows-API-Hooking-List

Depending on the AV/EDR we will check which Windows APIs are hooked by the AV/EDR

Stargazers:0Issues:0Issues:0

BypassPro

对权限绕过自动化bypass的burpsuite插件

Stargazers:0Issues:0Issues:0

CVE-2023-0669

CVE-2023-0669 Python PoC

Stargazers:0Issues:0Issues:0

SKRoot-linuxKernelRoot

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

Stargazers:0Issues:0Issues:0

CVE-2023-21768-POC

CVE-2023-21768 Windows 11 22H2 系统本地提权 POC

Stargazers:0Issues:0Issues:0

jadx

Dex to Java decompiler

License:Apache-2.0Stargazers:0Issues:0Issues:0

Search_Viewer

集Fofa、Hunter鹰图、Shodan、360 quake、Zoomeye 钟馗之眼为一体的gui图形界面化工具

Stargazers:0Issues:0Issues:0

NimPlant

A light-weight first-stage C2 implant written in Nim.

License:MITStargazers:0Issues:0Issues:0

httpx

A next generation HTTP client for Python. 🦋

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

CVE-2022-39952

POC for CVE-2022-39952

Stargazers:0Issues:0Issues:0