Lucky East (mmioimm)

mmioimm

Geek Repo

Location:HaiKou, China

Github PK Tool:Github PK Tool

Lucky East's repositories

2023Hvv

2023 HVV情报速递~

Stargazers:0Issues:0Issues:0

atexec-pro

Fileless atexec, no more need for port 445

Stargazers:0Issues:0Issues:0

clash-verge

A Clash GUI based on tauri. Supports Windows, macOS and Linux.

Language:TypeScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ConfluenceMemshell

Confluence CVE 2021,2022,2023 利用工具,支持命令执行,哥斯拉,冰蝎 内存马注入

Stargazers:0Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

License:MITStargazers:0Issues:0Issues:0

evil_minio

EXP for CVE-2023-28434 MinIO unauthorized to RCE

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Stargazers:0Issues:0Issues:0

hikvision-ivms-exp

海康威视iVMS 综合安防任意文件上传 漏洞使用exp

Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

java-echo-generator

一款支持高度自定义的 Java 回显载荷生成工具

Stargazers:0Issues:0Issues:0

live

✯ 一个国内可直连的直播源分享项目 ✯ 🔕 永久免费 直连访问 完整开源 不含广告 完善的台标 直播源支持IPv4/IPv6双栈访问 🔕

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MX1014

MX1014 is a flexible, lightweight and fast port scanner.

License:GPL-3.0Stargazers:0Issues:0Issues:0

mysql-fake-server

MySQL Fake Server (ysoserial gadget built in and written in java)

Stargazers:0Issues:0Issues:0

netspy

netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)

Stargazers:0Issues:0Issues:0

NextScan

飞刃是一套完整的企业级黑盒漏洞扫描系统,集成漏洞扫描、漏洞管理、扫描资产、爬虫等服务。 拥有强大的漏洞检测引擎和丰富的插件库,覆盖多种漏洞类型和应用程序框架。

Stargazers:0Issues:0Issues:0

openvscode-server

Run upstream VS Code on a remote machine with access through a modern web browser from any device, anywhere.

License:MITStargazers:0Issues:0Issues:0

Pillager

Pillager是一个适用于后渗透期间的信息收集工具

License:MITStargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

port_reuse

golang 实现的windows and linux 端口复用工具。

Stargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

License:UnlicenseStargazers:0Issues:0Issues:0

pypykatz

Mimikatz implementation in pure Python

License:MITStargazers:0Issues:0Issues:0

rdpwrap

RDP Wrapper Library

Language:PascalLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SecurityList

A list for Web Security and Code Audit

Stargazers:0Issues:0Issues:0

Struts2VulsScanTools

Struts2全版本漏洞检测工具 by:ABC_123

Stargazers:0Issues:0Issues:0

WeChatDevTools

只需放置一个dll 简单方便的hook微信强制打开小程序 devtool

Language:C++Stargazers:0Issues:0Issues:0

WeChatOpenDevTools-Python

WeChatOpenDevTool 微信小程序强制开启开发者工具

Stargazers:0Issues:0Issues:0

wxapkg

微信小程序反编译工具,.wxapkg 文件扫描 + 解密 + 解包工具

Stargazers:0Issues:0Issues:0