mmcroom2's repositories

bypass_waf

waf自动爆破(绕过)工具

Language:PythonStargazers:0Issues:0Issues:0

CMS-Hunter

CMS漏洞测试用例集合

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CTFDefense

Some tools for CTF off line

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-13272

CVE-2019-13272

Language:CStargazers:0Issues:1Issues:0

ElevateKit

The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.

Language:PowerShellStargazers:0Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

libQtShadowsocks

A lightweight and ultra-fast shadowsocks library written in C++14 with Qt framework

Language:C++License:LGPL-3.0Stargazers:0Issues:2Issues:0

linux-kernel-exploits2

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:2Issues:0

manual-chinese

Neo4j中文手册

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

owasp-modsecurity-crs

OWASP ModSecurity Core Rule Set (CRS) Project (Official Repository)

Language:PrologLicense:Apache-2.0Stargazers:0Issues:0Issues:0

persepolis

Persepolis Download Manager is a GUI for aria2.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PHP-backdoors

A collection of PHP backdoors. For educational or testing purposes only.

Language:PHPLicense:CC0-1.0Stargazers:0Issues:2Issues:0

phpsploit

Stealth post-exploitation framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

rdpwrap

RDP Wrapper Library

Language:PascalLicense:Apache-2.0Stargazers:0Issues:2Issues:0
Language:PythonStargazers:0Issues:2Issues:0

sec-chart

安全思维导图集合

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool revealed >> An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

WebShell-Detect-By-Machine-Learning

使用机器学习识别WebShell

Language:PythonStargazers:0Issues:2Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0