Tad Stiedemann's repositories

-Baseline-check

windows和linux基线检查,配套自动化检查脚本。纯手打。

Language:ShellStargazers:0Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

AniYa

免杀框架

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Apt_t00ls

高危漏洞利用工具

Language:JavaStargazers:0Issues:0Issues:0

assassination-list

刺杀名单

Stargazers:0Issues:0Issues:0

Awesome-Exploit

一个漏洞利用工具仓库

Language:CStargazers:0Issues:0Issues:0

blog.io

简单直接可用博客模板

License:Apache-2.0Stargazers:0Issues:0Issues:0

bylibrary

白阁文库是白泽Sec安全团队维护的一个漏洞POC和EXP公开项目

Language:HTMLStargazers:0Issues:0Issues:0

CVE-2023-29007

PoC repository for CVE-2023-29007

Language:ShellStargazers:0Issues:0Issues:0

dopradxxxx

Doprax一键五协议共存脚本:Xray内核,支持vless,vmess,trojan,shadowsocks,socks五协议同时在线,支持自定义伪装网站,CDN自选IP可提速

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

frida-skeleton

基于frida的安卓hook框架,提供了很多frida自身不支持的功能,将hook安卓变成简单便捷,人人都会的事情

License:MITStargazers:0Issues:0Issues:0

go_proxy_pool

无环境依赖开箱即用的代理IP池

Language:GoStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

goby_poc

goby poc or exp,分享goby最新网络安全漏洞检测或利用代码

Stargazers:0Issues:0Issues:0

Goby_PoC_RedTeam

致力于收集Goby PoC,请勿用于非法操作,后果自负。

Stargazers:0Issues:0Issues:0

health-code-index

健康码模拟 - 索引

Language:HTMLStargazers:0Issues:0Issues:0

kernel-exploits

My proof-of-concept exploits for the Linux kernel

Language:CStargazers:0Issues:0Issues:0

Library-POC

基于Pocsuite3、goby编写的漏洞poc&exp存档

Language:PythonStargazers:0Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

r0capture

安卓应用层抓包通杀脚本

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Replit-Xray

Replit容器部署xray核心代理,一键五协议共存,支持搭建vless、vmess、trojan、shadowsocks、socks,支持伪装网页变更设置

Stargazers:0Issues:0Issues:0

SearchHack

Google 、Baidu、Bing、Github Hack tools

Language:HTMLStargazers:0Issues:0Issues:0

SMSBoom

短信轰炸/短信测压/ | 一个健壮免费的python短信轰炸程序,专门炸坏蛋蛋,百万接口,多线程全自动添加有效接口,支持异步协程百万并发,全免费的短信轰炸工具!!hongkonger开发全网首发!!

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SSPanel-Uim

SSPanel V3 魔改再次修改版

Language:PHPLicense:MITStargazers:0Issues:0Issues:0

superSearchPlus

谷歌插件版本- superSearchPlus是聚合型信息收集插件,支持综合查询,资产测绘查询,信息收集 js敏感信息提取 注释资源扫描 目录扫描 整合了目前常见的资产测绘平台 同时支持数据导出

Language:HTMLStargazers:0Issues:0Issues:0

UEditorGetShell

UEditor编辑器批量GetShell / Code By:Tas9er

Language:HTMLStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

V2ray-for-Doprax

The tool can install v2ray on the Doprax, including VMess and VLess protocols, it will automatically switch IP, you need to fork this projects, read readme.md and run it. Create By ifeng.

Language:DockerfileStargazers:0Issues:0Issues:0