idnu11's repositories

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Language:C++Stargazers:0Issues:0Issues:0

apkleaks

Scanning APK file for URIs, endpoints & secrets.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Arbitrium-RAT

Arbitrium is a cross-platform, fully undetectable remote access trojan, to control Android, Windows and Linux and doesn't require any firewall exceptions or port forwarding rules

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

charlotte

c++ fully undetected shellcode launcher ;)

Language:PythonStargazers:0Issues:1Issues:0

CoreMailUploadRce

Coremail任意文件上传漏洞POC

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-1675-LPE

Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527

Stargazers:0Issues:0Issues:0

CVE-2021-2394

POC of CVE-2021-2394

Language:JavaStargazers:0Issues:1Issues:0

CVE-2022-39197

CobaltStrike <= 4.7.1 RCE

Language:PythonStargazers:0Issues:0Issues:0

dll4shell

Shellcode launcher for AV bypass

Stargazers:0Issues:0Issues:0

Doge-Gabh

GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisper/RefleXXion golang implementation

License:MITStargazers:0Issues:0Issues:0

Doge-newSyscall

use shellcode as asm function

Stargazers:0Issues:0Issues:0

DriedMango

GUI Exploit Tool For RedTeam

Stargazers:0Issues:0Issues:0

ExpDemo-JavaFX

图形化漏洞利用Demo-JavaFX版

Stargazers:0Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》

Stargazers:0Issues:0Issues:0
Language:SCSSLicense:MITStargazers:0Issues:0Issues:0

InScan

边界打点后的自动化渗透工具

Language:GoStargazers:0Issues:1Issues:0

Log4j2-CVE-2021-44228

Remote Code Injection In Log4j

Stargazers:0Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

License:MITStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

Process-Injection

汇总了目前可以找到的所有的进程注入的方式,完成了x86/x64下的测试,不断更新中

License:GPL-3.0Stargazers:0Issues:0Issues:0

RedTeam-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:0Issues:1Issues:0

Remote_ShellcodeLoader

远程shellcode加载&权限维持+小功能

Stargazers:0Issues:0Issues:0

SharpXDecrypt

Xshell全版本密码恢复工具

License:MITStargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

License:GPL-3.0Stargazers:0Issues:0Issues:0

wechat_articles_spider

微信公众号文章的爬虫

License:Apache-2.0Stargazers:0Issues:0Issues:0

woodpecker-framwork-release

高危漏洞精准检测与深度利用框架

Stargazers:0Issues:1Issues:0
Language:PythonStargazers:0Issues:1Issues:0

ZhouYu

(周瑜)Java - SpringBoot 持久化 WebShell

License:Apache-2.0Stargazers:0Issues:0Issues:0