jxpsx's repositories

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

Language:CLicense:MITStargazers:0Issues:0Issues:0

AlanFramework

A C2 post-exploitation framework

Language:AssemblyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-cloud-security

awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员

License:Apache-2.0Stargazers:0Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:0Issues:0Issues:0

Bof2PIC

BOF/COFF obj file to PIC(shellcode). by golang

Language:CStargazers:0Issues:0Issues:0

BokuLoader

Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities. By: @0xBoku & @s4ntiago_p

Language:CStargazers:0Issues:0Issues:0

Brute-Ratel-C4-Community-Kit

This repository contains scripts, configurations and deprecated payload loaders for Brute Ratel C4 (https://bruteratel.com/)

License:GPL-3.0Stargazers:0Issues:0Issues:0

CallBackDump

能过卡巴、核晶、defender等杀软的dump lsass进程工具

Language:C++Stargazers:0Issues:0Issues:0

ChatGPT-wechat-bot

ChatGPT for wechat https://github.com/AutumnWhj/ChatGPT-wechat-bot

Language:TypeScriptLicense:MITStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0

CSGetKey

cobaltstrike.auth

Stargazers:0Issues:0Issues:0

CVE-2022-0847-DirtyPipe-Exploits

A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.

Stargazers:0Issues:0Issues:0

CVE-2022-22965

spring4shell | CVE-2022-22965

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-22978

CVE-2022-22978 POC Project

Language:JavaStargazers:0Issues:0Issues:0

CVE-2022-32119

CVE-2022-32119 - Arox-Unrestricted-File-Upload

Stargazers:0Issues:0Issues:0

CVE-2022-32532

Apache Shiro CVE-2022-32532

Language:JavaStargazers:0Issues:0Issues:0

cve-2022-33891

cve-2022-33891-poc

Language:PythonStargazers:0Issues:0Issues:0

CVE-2022-39197-patch

CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch.

Stargazers:0Issues:0Issues:0

CVE-2022-42889-PoC

Proof of Concept for CVE-2022-42889

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

CVE-2023-21839

Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)

Language:GoStargazers:0Issues:0Issues:0

FastjsonScan

Fastjson扫描器,可识别版本、依赖库、autoType状态等。A tool to distinguish fastjson ,version and dependency

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Language:GoLicense:ISCStargazers:0Issues:0Issues:0

goEncrypt

go语言封装的各种对称加密和非对称加密,可以直接使用,包括3重DES,AES的CBC和CTR模式,还有RSA非对称加密,ECC椭圆曲线的加密和数字签名

Stargazers:0Issues:0Issues:0

icp-domains

输入一个域名,输出ICP备案所有关联域名

Language:PythonStargazers:0Issues:0Issues:0

ide-honeypot

一款针对于IDE的反制蜜罐 IDE-honeypot

Language:GoStargazers:0Issues:0Issues:0

nemo_go

Nemo是用来进行自动化信息收集的一个简单平台,通过集成常用的信息收集工具和技术,实现对内网及互联网资产信息的自动收集,提高隐患排查和渗透测试的工作效率,用Go语言完全重构了原Python版本。

License:Apache-2.0Stargazers:0Issues:0Issues:0

suo5

A high performance http-socks tunnel

Language:GoLicense:MITStargazers:0Issues:0Issues:0

TangledWinExec

C# PoCs for investigation of Windows process execution techniques investigation

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

VirusTotalC2

Abusing VirusTotal API to host our C2 traffic, usefull for bypassing blocking firewall rules if VirusTotal is in the target white list , and in case you don't have C2 infrastructure , now you have a free one

Language:C++Stargazers:0Issues:0Issues:0

wechat-chatgpt

Use ChatGPT On Wechat via wechaty

Language:TypeScriptStargazers:0Issues:0Issues:0