lif3reb00t

lif3reb00t

Geek Repo

Github PK Tool:Github PK Tool


Organizations
Nu11P0int3s

lif3reb00t's repositories

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:1Issues:0Issues:0

bayonet

bayonet是一款src资产管理系统,从子域名、端口服务、漏洞、爬虫等一体化的资产管理系统

Language:PythonStargazers:0Issues:0Issues:0

CMS-Hunter

CMS漏洞测试用例集合

Language:PHPLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2019-17026-Exploit

An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).

Language:HTMLStargazers:0Issues:0Issues:0

fengchenzxc.github.io

安全知识wiki,内容涉及:漏洞复现 | 代码审计 | 内网渗透 | 应急响应|安全工具

Language:HTMLStargazers:0Issues:0Issues:0

Fileless_UAC_bypass_WSReset

I created the python script to bypass UAC to get system shell .

Language:PythonStargazers:0Issues:0Issues:0

Fortify

源代码漏洞の审计

Stargazers:0Issues:0Issues:0

Fuzz_dic

参数 | 字典 collections

Language:PythonStargazers:0Issues:0Issues:0

javasec_study

java代码审计学习笔记

Stargazers:0Issues:0Issues:0

JNDIExploit

A malicious LDAP server for JNDI injection attacks

Language:JavaStargazers:0Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

LinuxCheck

linux系统自动化应急响应工具,支持基础配置/网络流量/任务计划/环境变量/用户信息/Services/bash/恶意文件/内核Rootkit/SSH/Webshell/挖矿文件/挖矿进程检查等12类70项检查

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

office-exploits

office-exploits Office漏洞集合 https://www.sec-wiki.com

Language:PythonStargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PentestDB

各种数据库的利用姿势

Stargazers:0Issues:0Issues:0

powercat

netshell features all in version 2 powershell

Language:PowerShellStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

QAX_VPN_Crack

奇安信VPN任意用户密码重置

Stargazers:0Issues:0Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:0Issues:0

SharpDump

SharpDump is a C# port of PowerSploit's Out-Minidump.ps1 functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

SSTap-Rule

支持更多游戏规则,让SSTap成为真正的“网游加速器”

Language:BatchfileLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SUID3NUM

A standalone python script which utilizes python's built-in modules to enumerate SUID binaries, separate default binaries from custom binaries, cross-match those with bins in GTFO Bin's repository & auto-exploit those, all with colors! ( ͡~ ͜ʖ ͡°)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:1Issues:0

SuperWordlist

基于实战沉淀下的各种弱口令字典

Stargazers:0Issues:0Issues:0

vulnerability-paper

收集的文章

Language:PythonStargazers:0Issues:0Issues:0

WSPIH

Website Sensitive Personal Information Hunter 网站个人敏感信息文件扫描器

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

xencrypt

A PowerShell script anti-virus evasion tool

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0