l0vecoffee's repositories

Pwn

Advanced exploits that I wrote for Pwn2Own competitions and other occasions

Stargazers:0Issues:0Issues:0

secgpt

secgpt网络安全大模型

License:Apache-2.0Stargazers:0Issues:0Issues:0

Proxy-Attackchain

Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)

Stargazers:0Issues:0Issues:0

sh4d0wup

Signing-key abuse and update exploitation framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

Information_Security_Books

信息安全方面的书籍书籍

Stargazers:0Issues:0Issues:0

FlavorTown

Various ways to execute shellcode

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Awesome-CobaltStrike

cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources

Stargazers:0Issues:0Issues:0

PoC-CVE-2022-26809

PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.

Stargazers:0Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:0Issues:0Issues:0

Java_agent_without_file

Java agent without file 无文件的Java agent

Stargazers:0Issues:0Issues:0

owa_info

获取Exchange信息的小工具

Stargazers:0Issues:0Issues:0

dotnet-deserialization

dotnet 反序列化学习笔记

Stargazers:0Issues:0Issues:0

Disclosures

Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts

Stargazers:0Issues:0Issues:0

passmaker

可以自定义规则的密码字典生成器,支持图形界面 A password-generator that base on the rules that you specified

License:GPL-3.0Stargazers:0Issues:0Issues:0

JNDIExploit

对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改

Stargazers:0Issues:0Issues:0

WindowsExploitationResources

Resources for Windows exploit development

Stargazers:0Issues:0Issues:0

iMonitor

iMonitor(冰镜 - 终端行为分析系统)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

nfstream

NFStream: a Flexible Network Data Analysis Framework.

License:LGPL-3.0Stargazers:0Issues:0Issues:0

build_your_home_in_chengdu

成都买房攻略

Stargazers:0Issues:0Issues:0

Slides

A collection of slides from Singular Security Lab.

Stargazers:0Issues:0Issues:0

p2ptunnel

一个基于p2p的tcp、udp内网穿透隧道工具

Stargazers:1Issues:0Issues:0

kt

Kernel file/process/object tool

Stargazers:0Issues:0Issues:0

SpringBootVulExploit

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Stargazers:0Issues:0Issues:0

herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

License:MITStargazers:0Issues:0Issues:0

webrtc-book-cn

中文翻译 《 Real-Time Communication with WebRTC 》

Stargazers:0Issues:0Issues:0

KasperskyHook

Hook system calls on Windows by using Kaspersky's hypervisor

License:MITStargazers:0Issues:0Issues:0

threadx

Azure RTOS ThreadX is an advanced real-time operating system (RTOS) designed specifically for deeply embedded applications.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ghidra_scripts

Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.

Stargazers:0Issues:0Issues:0

Voyager

一个安全工具集合平台,用来提高甲方安全人员对自己企业内部进行安全检查,请勿用于非法项目

Stargazers:0Issues:0Issues:0

icebox

Virtual Machine Introspection, Tracing & Debugging

License:MITStargazers:0Issues:0Issues:0