JINX's repositories

takeover

takeover

Language:HTMLStargazers:0Issues:0Issues:0

pxplan

CVE-2023-2023

Stargazers:0Issues:0Issues:0

geacon_pro

重构了Cobaltstrike Beacon,适配了大部分Beacon的功能,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.

Stargazers:0Issues:0Issues:0

URLFinder

类似JSFinder的golang实现,一款用于快速提取检测页面中JS与URL的工具,更快更全更舒服

License:MITStargazers:0Issues:0Issues:0

SharkExec

内网渗透|红队工具|C#内存加载|cobaltstrike

Stargazers:0Issues:0Issues:0

Sharp-dumpkey

基于C#实现的获取微信数据库密钥的小工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

cf

云环境利用框架 Cloud Exploitation Framework 方便红队人员在获得 AK 的后续工作

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ShellcodeLoader

该项目为Shellocde加载器,详细介绍了我们如何绕过防病毒软件,以及该工具如何使用

Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0

tomcat-jmxproxy-rce-exp

Apache Tomcat JMXProxy RCE

License:Apache-2.0Stargazers:3Issues:0Issues:0

CVE-2022-30190-follina-Office-MSDT-Fixed

CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。

Stargazers:0Issues:0Issues:0

crowsec

视频课件和工具分享

License:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-POC

一个各类漏洞POC知识库

Stargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 ...

Stargazers:0Issues:0Issues:0

DCSec

域控安全one for all

Stargazers:0Issues:0Issues:0

aksk_tool

AK资源管理工具,阿里云/腾讯云 AccessKey AccessKeySecret,利用AK获取资源信息和操作资源,ECS/CVM操作,OSS/COS管理,RDS管理,域名管理,添加RAM账号等

Stargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Linux-Privilege-Escalation-MindMap

OSCP Privilege Escalation MindMap/Guide

License:GPL-3.0Stargazers:0Issues:0Issues:0

Springboot-ActuatorExploit

SpringBoot Actuator未授权漏洞检测与利用

Stargazers:0Issues:0Issues:0

Certipy

Python implementation for Active Directory certificate abuse

License:MITStargazers:0Issues:0Issues:0

exploits-1

Pwn stuff.

Stargazers:0Issues:0Issues:0

artifact64

THIS REPO IS PART OF WHAT ORCA TOLD ME TO UPLOAD

Stargazers:0Issues:0Issues:0

CVE-2021-35042

Reproduce CVE-2021-35042

Stargazers:0Issues:0Issues:0

CVE-2021-40539

CVE-2021-40539 POC

Stargazers:0Issues:0Issues:0

CVE-2021-33766-ProxyToken

CVE-2021-33766-poc

Stargazers:0Issues:0Issues:0

ImpulsiveDLLHijack

C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.

Stargazers:0Issues:0Issues:0

PrintNightmare-CVE-2021-34527

PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits

Stargazers:0Issues:0Issues:0

CVE-2021-40223

XSS Vulnerability in Rittal

Stargazers:0Issues:0Issues:0