p65c

p65c

Geek Repo

Github PK Tool:Github PK Tool

p65c's repositories

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

Ant_colony

基于特殊场景下的路由爆破工具,具体应用场景需拿到大量资产,针对该系统资产下多个路由批量跑字典,`Ant Colony`应运而生。

Language:PythonStargazers:0Issues:0Issues:0

Anti-Virus-PHP

【随机动态生成】php免杀webshell

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

CVE-2021-4034

CVE-2021-4034 1day

Language:CStargazers:0Issues:0Issues:0

CVE-2022-0847

CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”

Language:ShellStargazers:0Issues:0Issues:0

CVE-2022-0847-DirtyPipe-Exploit

A root exploit for CVE-2022-0847 (Dirty Pipe)

License:GPL-2.0Stargazers:0Issues:0Issues:0

CVE-2022-0995

CVE-2022-0995 exploit

Stargazers:0Issues:0Issues:0

CVE-2022-29072

7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Domain-penetration_one-stop

域渗透一条龙

Stargazers:0Issues:0Issues:0

ev

EV: IDS Evasion via Packet Manipulation

Language:PythonStargazers:0Issues:0Issues:0

forwardSocks

正向socks5

Language:GoStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

GO_SHELL_ATUO

用bat脚本在windows环境下,一键免杀shellcode

Stargazers:0Issues:0Issues:0

GoBypass

Golang免杀生成工具

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Invoke-Obfuscation-Bypass

powershell免杀,Invoke-Obfuscation-Bypass分析和修改

Language:PowerShellStargazers:0Issues:0Issues:0

JavaSecInterview

打造最强的Java安全研究与安全开发面试题库,包含问题和详细的答案,帮助师傅们找到满意的工作

Stargazers:0Issues:0Issues:0

js_confuse

js ast混淆

Stargazers:0Issues:0Issues:0

net2nimv2

nim快速免杀.net exe程序

Stargazers:0Issues:0Issues:0

QAX_VPN_Crack

奇安信VPN任意用户密码重置

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

safeGate

一个基于openresty开发的安全网关demo

Stargazers:0Issues:0Issues:0

secret-regex-list

List of regex for scraping secret API keys and juicy information.

Stargazers:0Issues:0Issues:0

shell-analyzer

Java内存马查杀GUI工具,实时动态分析,支持本地和远程查杀

Language:JavaStargazers:0Issues:0Issues:0

Shhhloader

Syscall Shellcode Loader (Work in Progress)

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Stargazers:0Issues:0Issues:0

wmiexec-RegOut

Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-software in lateral movement like WMIHACKER.

Language:PythonStargazers:0Issues:0Issues:0

X-Scan

魔改版内网扫描工具

Stargazers:0Issues:0Issues:0

Yi

项目监控工具 以及 Codeql 自动运行

Stargazers:0Issues:0Issues:0