ll104567's starred repositories

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:5543Issues:0Issues:0

as_bypass_php_disable_functions

antsword bypass PHP disable_functions

Language:JavaScriptStargazers:26Issues:0Issues:0

CVE-2021-22204-exiftool

Python exploit for the CVE-2021-22204 vulnerability in Exiftool

Language:PerlStargazers:88Issues:0Issues:0

exploits

Pwn stuff.

Language:PHPStargazers:1752Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:13277Issues:0Issues:0

Win7Blue

Scan/Exploit - EternalBlue MS17-010 - Windows 7 32/64 Bits

Language:PythonLicense:GPL-3.0Stargazers:139Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:1726Issues:0Issues:0
Language:PHPStargazers:13Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:2649Issues:0Issues:0

GoldenEye

GoldenEye Layer 7 (KeepAlive+NoCache) DoS Test Tool

Language:PythonStargazers:1323Issues:0Issues:0

erl-matter

Erlang distribution weaknesses and tooling

Language:PythonLicense:NOASSERTIONStargazers:98Issues:0Issues:0

debugfs

魔改debugfs,应急溯源版本

Language:CStargazers:23Issues:0Issues:0

erlang-otp-rce

Python script to execute commands via Erlang/OTP Distribution Protocol

Language:PythonLicense:GPL-3.0Stargazers:9Issues:0Issues:0

Chankro

Herramienta para evadir disable_functions y open_basedir

Language:PythonLicense:GPL-3.0Stargazers:386Issues:0Issues:0

OpenEMR-5.0.1.3-Authentication-Bypass-Time-Based-SQLi-Exploit

Exploit that combines two known vulnerabilities in OpenEMR 5.0.1.3 to extract the admin account hash

Language:PythonStargazers:1Issues:0Issues:0

CTFEnum

CTF enumeration tool. It facilitates the Network Pentest

Language:PythonStargazers:7Issues:0Issues:0
Stargazers:5Issues:0Issues:0

cheat.sh

the only cheat sheet you need

Language:PythonLicense:MITStargazers:38123Issues:0Issues:0

Writeups

Ctf writeups

Language:PythonStargazers:2Issues:0Issues:0

PyRAT

PyRAT is a powerful CTF (Capture The Flag) rootkit designed to be used in cybersecurity competitions and educational settings. It provides various capabilities for privilege escalation, and maintaining persistent access on compromised systems.

Language:PythonStargazers:5Issues:0Issues:0

OffensiveReverseShellCheatSheet

Collection of reverse shells for red team operations.

Language:PowerShellLicense:GPL-3.0Stargazers:446Issues:0Issues:0

sharkhhhh.github.io

sharkhhhh的空间

Language:CSSStargazers:1Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:15723Issues:0Issues:0

RSAcrack

Get private key passphrase (id_rsa).

Language:ShellLicense:GPL-3.0Stargazers:56Issues:0Issues:0

gtfobins-cli

Custom CLI for https://gtfobins.github.io

Language:PythonLicense:ISCStargazers:5Issues:0Issues:0

xxe-injection-payload-list

🎯 XML External Entity (XXE) Injection Payload List

License:MITStargazers:1066Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:5535Issues:0Issues:0
Language:ShellStargazers:83Issues:0Issues:0

bkcrack

Crack legacy zip encryption with Biham and Kocher's known plaintext attack.

Language:C++License:ZlibStargazers:1591Issues:0Issues:0

webshell

This is a webshell open source project

Language:PHPLicense:MITStargazers:10014Issues:0Issues:0