K3vin (kevien)

kevien

Geek Repo

Location:iceland

Github PK Tool:Github PK Tool

K3vin's repositories

Mindmap

some mindmaps

awesome-opensource-security

A list of interesting open-source tools

Stargazers:1Issues:0Issues:0

linux-pam-backdoor

Linux PAM Backdoor

Language:ShellLicense:MITStargazers:1Issues:0Issues:0

log4jshell-pdf

The purpose of this project is to demonstrate the Log4Shell exploit with Log4J vulnerabilities using PDF as delivery channel

Language:JavaLicense:MITStargazers:1Issues:0Issues:0

2021_Hvv

2021 hw

Stargazers:0Issues:1Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

BehinderClientSource

❄️冰蝎客户端源码-V4.0.6🔞

Language:JavaStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

chainsaw

Rapidly Search and Hunt through Windows Event Logs

Language:RustLicense:GPL-3.0Stargazers:0Issues:1Issues:0

commix

Automated All-in-One OS Command Injection Exploitation Tool.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Cpp-Primer-Plus-6th

《C++ Primer Plus 第6版(中文版)》原书代码、习题答案和个人笔记,仅供学习和交流。

Stargazers:0Issues:0Issues:0

CTF-Challenges

Capture the flag challenges

Language:CStargazers:0Issues:0Issues:0

ctf_challenges

适用于一线安服的ctf培训题目,全docker环境一键启动

Language:PHPStargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:0Issues:0

dicectf-2023-challenges

All challenges from DiceCTF 2023

License:AGPL-3.0Stargazers:0Issues:0Issues:0

GRecon

Automated Google Search

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

kevien

Config files for my GitHub profile.

Stargazers:0Issues:0Issues:0

LiquidSnake

LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript

Language:C#Stargazers:0Issues:1Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

olist213_Information_Security_Books

150本信息安全方面的书籍书籍(持续更新)

Stargazers:0Issues:0Issues:0

PersistenceSniper

Powershell module that can be used by Blue Teams, Incident Responders and System Administrators to hunt persistences implanted in Windows machines.

Language:PowerShellLicense:CC0-1.0Stargazers:0Issues:0Issues:0

PetitPotam

替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, a series of local rights escalation methods have been realized

Language:CStargazers:0Issues:0Issues:0

SystemSecurity-ReverseAnalysis

该资源为系统安全和逆向分析实验,包括作者从零学习恶意代码分析、病毒逆向分析的工具及样本,基础性文章,希望对您有所帮助~

Language:PythonStargazers:0Issues:1Issues:0

template-injection-workshop

Workshop on Template Injection (6 exercises) covering Twig, Jinja2, Tornado, Velocity and Freemaker engines.

Language:CSSStargazers:0Issues:0Issues:0

traitor

:arrow_up: :skull_and_crossbones: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

License:MITStargazers:0Issues:0Issues:0

upload-fuzz-dic-builder

上传漏洞fuzz字典生成脚本

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

vulawdhub

该项目是利用docker技术创建的有漏洞的cms环境集合,可以进行练习

Language:PHPStargazers:0Issues:0Issues:0

WechatDecrypt

微信消息解密工具

Language:C++License:MITStargazers:0Issues:0Issues:0