kosakd's repositories

TotalPE

Yet another PE Viewer

Language:C++License:MITStargazers:1Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

0day-1

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ants

🐜🐜🐜 ants is a high-performance and low-cost goroutine pool in Go, inspired by fasthttp./ ants 是一个高性能且低损耗的 goroutine 池。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

AtlasC2

C# C2 Framework centered around Stage 1 operations

Language:C#License:MITStargazers:0Issues:0Issues:0

AVCheck

对windows系统进程中的杀软进行识别,快速发现杀软,为后续绕过进行准备。

Stargazers:0Issues:0Issues:0

Awesome-Hacking

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

Awesome-POC

一个各类漏洞POC知识库

Stargazers:0Issues:0Issues:0

bombus

合规审计平台

License:NOASSERTIONStargazers:0Issues:0Issues:0

Burp2Malleable

Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles

License:MITStargazers:0Issues:0Issues:0

cobaltstrike4.4_cdf

cobaltstrike4.4\4.3版本破解、去除checksum8特征、bypass BeaconEye

Stargazers:0Issues:0Issues:0

CVE-2019-13720

PoC of CVE

Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CyberSpaceSearchEngine-Research

网络空间测绘/搜索引擎相关的资料

Stargazers:0Issues:0Issues:0

go-mitmproxy

mitmproxy implemented with golang. 用 Golang 实现的中间人攻击(Man-in-the-middle),解析、监测、篡改 HTTP/HTTPS 流量。

License:MITStargazers:0Issues:0Issues:0

IDAPluginList

IDA插件集合,含项目名称及项目地址,每日定时Clone项目。

Stargazers:0Issues:0Issues:0

kosakd.github.io

wbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbbb

Language:HTMLStargazers:0Issues:1Issues:0

kscan

Kscan是一款纯go开发的轻量级的资产发现工具,可针对指定IP段、资产清单、存活网段自动化进行端口扫描以及TCP指纹识别和Banner抓取,在不发送更多的数据包的情况下尽可能的获取端口更多信息。并且能够针对扫描结果进行自动化暴力破解,且是go平台首款开源的RDP暴力破解工具。

License:GPL-3.0Stargazers:0Issues:0Issues:0

linux_dirty

更改后的脏牛提权代码,可以往任意文件写入任意内容,去除交互过程

Stargazers:0Issues:0Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:0Issues:0Issues:0

minimalist-web-notepad

Minimalist Web Notepad

Stargazers:0Issues:0Issues:0

PigSyscall

An implementation of an indirect system call

Stargazers:0Issues:0Issues:0

Proxy-Attackchain

proxylogon & proxyshell & proxyoracle & proxytoken & all exchange server vulns summarization :)

Stargazers:0Issues:0Issues:0

REDIS-CVE-2022-0543

Redis沙盒逃逸漏洞复现(CVE-2022-0543)

Stargazers:0Issues:0Issues:0

Security-PPT

Security-related Slide Presentation(大安全各领域各公司各会议分享的PPT)

Stargazers:0Issues:0Issues:0

shellcode-factory

shellcode 生成框架

Language:C++Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0