ir0ny (irony0egoist)

irony0egoist

Geek Repo

Location:0x00

Twitter:@ipo_3

Github PK Tool:Github PK Tool

ir0ny's repositories

MD5Dog

MD5Dog Crack Hash

Language:GoStargazers:1Issues:1Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

2023Hvv

2023 HVV情报速递~

Stargazers:0Issues:0Issues:0

apache-log4j-poc

Apache Log4j 远程代码执行

Language:JavaStargazers:0Issues:0Issues:0

Awesome-Redteam

一个红队知识仓库

Stargazers:0Issues:0Issues:0

bettercap

The Swiss Army knife for 802.11, BLE, IPv4 and IPv6 networks reconnaissance and MITM attacks.

License:NOASSERTIONStargazers:0Issues:0Issues:0

BurpLoaderKeygen

Burp Suite Pro Loader & Keygen

License:GPL-3.0Stargazers:0Issues:0Issues:0

cccc0ff

Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作

License:Apache-2.0Stargazers:0Issues:0Issues:0

charles-keygen

An open-source Charles Proxy keygen via RC5 cracking

Language:JavaStargazers:0Issues:0Issues:0

CVE-2023-34040

Spring-Kafka-Deserialization-Remote-Code-Execution

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

geacon_pro

重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.

Stargazers:0Issues:0Issues:0

inceptor

Template-Driven AV/EDR Evasion Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:CC0-1.0Stargazers:0Issues:1Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Stargazers:0Issues:0Issues:0

Khepri

Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++.

License:Apache-2.0Stargazers:0Issues:0Issues:0

NacosRce

Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用

Stargazers:0Issues:0Issues:0

peirates

Peirates - Kubernetes Penetration Testing tool

License:GPL-2.0Stargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

SchTask_0x727

创建隐藏计划任务,权限维持

License:MITStargazers:0Issues:0Issues:0

SharpBeacon

CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能

Stargazers:0Issues:0Issues:0

SharpWxDump

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

Stargazers:0Issues:0Issues:0

sunlogin_rce_

某日葵远程rce

Stargazers:0Issues:0Issues:0

supplier

主流供应商的一些攻击性漏洞汇总

Stargazers:0Issues:0Issues:0

tofu

Windows offline filesystem hacking tool for Linux

Stargazers:0Issues:0Issues:0