K.'s repositories

CVE-2019-11539

Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

BottlEye

BottlEye is a usermode emulator for the popular anti-cheat BattlEye

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2019-2890

CVE-2019-2890 Exploit for WebLogic with T3

Stargazers:0Issues:0Issues:0

CVE-2020-1472

Exploit Code for CVE-2020-1472 aka Zerologon

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2021-26855

CVE-2021-26855 exp

Language:GoStargazers:0Issues:0Issues:0

DarkLoadLibrary

LoadLibrary for offensive operations

Stargazers:0Issues:0Issues:0

easyXssPayload

XssPayload List . Usage:

Stargazers:0Issues:0Issues:0

embed

std::embed implementation for the poor (C++17)

Stargazers:0Issues:0Issues:0

HexRaysPyTools

IDA Pro plugin which improves work with HexRays decompiler and helps in process of reconstruction structures and classes

Stargazers:0Issues:0Issues:0

MoAn_Honey_Pot_Urls

X安蜜罐用的一些存在JSonp劫持的API

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Orcus-1.9.1-src

leaked by cortexnet.cc

Stargazers:0Issues:0Issues:0

PassiveSqlCheck

被动式注入扫描器

Stargazers:0Issues:0Issues:0

Pentest_Dic

自己收集整理自用的字典

Stargazers:0Issues:0Issues:0

PENTESTING-BIBLE

Updates to this repository will continue to arrive until the number of links reaches 10000 links & 10000 pdf files .Learn Ethical Hacking and penetration testing .hundreds of ethical hacking & penetration testing & red team & cyber security & computer science resources.

License:MITStargazers:0Issues:0Issues:0

Povlsomware

Extensionless Ransomware written in C#. Fully compatible with Cobalt Strikes "Execute-Assembly". Does not spread laterally, and thus make for an excellent Ransomware Proof of Concept and/or for testing AV Vendors claim of "Ransomware Protection".

Language:C#Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

Shhhloader

SysWhispers Shellcode Loader (Work in Progress)

License:GPL-3.0Stargazers:0Issues:0Issues:0

SSRF-Testing

SSRF (Server Side Request Forgery) testing resources

Language:PythonStargazers:0Issues:0Issues:0

Stitch

PHP后台管理系统

Language:PHPStargazers:0Issues:0Issues:0

SyscallPOC

Shellcode injection POC using syscalls.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

TongDa-OA

通达OA一些漏洞点

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

windows-ps-callbacks-experiments

Files for http://deniable.org/windows/windows-callbacks

Language:C++Stargazers:0Issues:0Issues:0

xray-crack

xray社区高级版证书生成,仅供学习研究,正常使用请支持正版

Stargazers:0Issues:0Issues:0