niko's repositories

ali_waf_gui

阿里云Web 应用防火墙 操作工具 (API调用工具GUI版本) v1.0

Stargazers:0Issues:0Issues:0

API-Explorer

API接口管理工具(目前内置微信公众号、微信小程序、企业微信、飞书、钉钉等)

Language:PythonStargazers:0Issues:0Issues:0

AppMessenger

一款适用于以APP病毒分析、APP漏洞挖掘、APP开发、HW行动/红队/渗透测试团队为场景的移动端(Android、iOS)辅助分析工具

Stargazers:0Issues:0Issues:0

AutoGeaconC2

AutoGeaconC2: 一键读取Profile自动化生成geacon实现跨平台上线CobaltStrike

Language:GoStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

Stargazers:0Issues:0Issues:0

ContextMenuManager

🖱️ 纯粹的Windows右键菜单管理程序

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2024-38063

poc for CVE-2024-38063 (RCE in tcpip.sys)

License:MITStargazers:0Issues:0Issues:0

CVE-2024-38077-POC

伪代码,备份用,非原创,请关注原文作者: 漏洞作者已经发布分析文章第一篇:https://sites.google.com/site/zhiniangpeng/blogs/MadLicense

Stargazers:0Issues:0Issues:0

DeFiHackLabs

Reproduce DeFi hacked incidents using Foundry.

Stargazers:0Issues:0Issues:0

EDRPrison

Leverage a legitimate driver to silence EDR

Language:C#Stargazers:0Issues:0Issues:0

frp-R3shell

reverse shell in frp

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

fuso

一款体积小, 快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具 支持多连接,级联代理,传输加密 (A small volume, fast, stable, efficient, and lightweight intranet penetration, port forwarding tool supports multiple connections, cascading proxy, and transmission encryption)

Language:RustLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GoodbyeDPI

GoodbyeDPI — Deep Packet Inspection circumvention utility (for Windows)

License:Apache-2.0Stargazers:0Issues:0Issues:0

Hacking-Group-0872-Slide

Here is Hacking-Group-0872-Slide

Stargazers:0Issues:0Issues:0

InjectTools

一款集成了DLL-Session0注入,APC注入,映射注入,线程劫持,函数踩踏,提权的工具(支持BIN加解密)

Stargazers:0Issues:0Issues:0

mona

Corelan Repository for mona.py

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

my_script_tools

平时工作上写的脚本工具或者二开修改的。

Language:PythonStargazers:0Issues:0Issues:0

Mythic

A collaborative, multi-platform, red teaming framework

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Nacos_Rce

网传nacos_rce漏洞poc

Stargazers:0Issues:0Issues:0

NacosExploit

Nacos 综合利用工具

License:MITStargazers:0Issues:0Issues:0

ObserverWard

侦查守卫(ObserverWard)指纹识别工具Community web fingerprint identification tool

License:MITStargazers:0Issues:0Issues:0

ProxyCat

一款部署于云端或本地的代理池中间件,可将静态代理IP灵活运用成隧道IP,提供固定请求地址,一次部署终身使用

License:GPL-2.0Stargazers:0Issues:0Issues:0

pumpbin

🎃 PumpBin is an Implant Generation Platform. rust免杀

Language:RustLicense:MITStargazers:0Issues:0Issues:0

Security

General Security Scripts

Stargazers:0Issues:0Issues:0

Self-Defective-Program

无Windows API的新型恶意程序:自缺陷程序利用堆栈溢出的隐匿稳定攻击技术研究,A new type of malicious program without Windows API

Stargazers:0Issues:0Issues:0

xzbot

notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)

Language:GoStargazers:0Issues:0Issues:0

zip-password-finder

Find the password of protected ZIP files.

License:Apache-2.0Stargazers:0Issues:0Issues:0