jenxp's repositories

404StarLink

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

Stargazers:0Issues:0Issues:0

AlanFramework

A C2 post-exploitation framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:0Issues:0Issues:0

AutoPWN-Suite

AutoPWN Suite is a project for scanning vulnerabilities and exploiting systems automatically.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

bitscout

Remote forensics meta tool

License:GPL-2.0Stargazers:0Issues:0Issues:0

C2-Tool-Collection

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

Language:CStargazers:0Issues:0Issues:0

CVE-2022-0847-DirtyPipe-Exploits

exploit the Linux Dirty Pipe vulnerability.

Stargazers:0Issues:0Issues:0

CVE-2022-23222

CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation

Language:CStargazers:0Issues:0Issues:0

CVE-2022-29464

WSO2 RCE (CVE-2022-29464) exploit.

Language:PythonStargazers:0Issues:0Issues:0

DevSecOps

Ultimate DevSecOps library

License:MITStargazers:0Issues:0Issues:0

ebpf-for-windows

eBPF implementation that runs on top of Windows

License:MITStargazers:0Issues:0Issues:0

elasticsql

convert sql to elasticsearch DSL in golang(go)

License:MITStargazers:0Issues:0Issues:0

endoflife.date

Informative site with EoL dates of everything

License:MITStargazers:0Issues:0Issues:0

Files

A modern file manager for Windows

License:MITStargazers:0Issues:0Issues:0

follina.py

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Stargazers:0Issues:0Issues:0

gradejs

GradeJS analyzes production Webpack bundles without having access to the source code of a website.

Language:TypeScriptStargazers:0Issues:0Issues:0

grr

GRR Rapid Response: remote live forensics for incident response

License:Apache-2.0Stargazers:0Issues:0Issues:0

mac_apt

macOS (& ios) Artifact Parsing Tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

mybb_CVE-2022-24734

CVE-2022-24734 PoC

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

ProcMon-for-Linux

Procmon is a Linux reimagining of the classic Procmon tool from the Sysinternals suite of tools for Windows. Procmon provides a convenient and efficient way for Linux developers to trace the syscall activity on the system.

Language:C++License:MITStargazers:0Issues:0Issues:0

Rogue-jndi-1.2

增加自定义gadget触发客户端代码执行 绕过高版本JDK远程加载限制

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

spring-rce-poc--CVE-2022-22968

Testing CVE-2022-22968

Language:ShellStargazers:0Issues:0Issues:0

sysmon

A B/S mode system monitor for linux (demo http://199.247.1.240:2048)

License:MITStargazers:0Issues:0Issues:0

ThreatMapper

🔥 🔥 Open source cloud native security observability platform. Linux, K8s, AWS Fargate and more. 🔥 🔥

License:Apache-2.0Stargazers:0Issues:0Issues:0

Vehicle-Security-Toolkit

汽车/安卓/固件/代码安全测试工具集

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

VenomControl-Rat-Crack-Source

You bear the full responsibility of your actions and acknowledge that this software was created for educational purposes only.

Language:C#Stargazers:0Issues:0Issues:0

vuls

Agent-less vulnerability scanner for Linux, FreeBSD, Container, WordPress, Programming language libraries, Network devices

License:GPL-3.0Stargazers:0Issues:0Issues:0

xamarin-macios

Bridges the worlds of .NET with the native APIs of macOS, iOS, tvOS, and watchOS.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

XELFViewer

ELF file viewer/editor for Windows, Linux and MacOS.

Language:C++License:MITStargazers:0Issues:0Issues:0