r1is's repositories

CVE-2022-0847

CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”

Cobalt_Strike_Bot

CobaltStrike上线通知,飞书群聊机器人、server酱通知

Magisk_burpsuite_cert

Magisk burpsuite 证书模块,在安卓10以上通过magisk模块快速安装burpsuite证书

impacket-macos

在macOS上安装impacket工具包

Language:ShellStargazers:2Issues:1Issues:0

Archive_File

存档分析

Language:PythonStargazers:0Issues:0Issues:0

Arkari_backup

Yet another llvm based obfuscator based on goron.

License:Apache-2.0Stargazers:0Issues:0Issues:0

AV-Bypass-Learning_backup

免杀学习笔记

Stargazers:0Issues:0Issues:0

Awesome-POC

一个各类漏洞POC知识库

Stargazers:0Issues:0Issues:0

awesome-rl-for-cybersecurity

A curated list of resources dedicated to reinforcement learning applied to cyber security.

License:NOASSERTIONStargazers:0Issues:0Issues:0

awesome-security-weixin-official-accounts

网络安全类公众号推荐,欢迎大家推荐

License:GPL-3.0Stargazers:0Issues:0Issues:0

boopkit

Linux eBPF backdoor over TCP. Spawn reverse shells, RCE, on prior privileged access. Less Honkin, More Tonkin.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:0Issues:0

DNSlog-GO

DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面

Language:GoLicense:MITStargazers:0Issues:0Issues:0

donut_backup

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

electron_shell

Developing a more covert Remote Access Trojan (RAT) tool by leveraging Electron's features for command injection and combining it with remote control methods.

Language:JavaScriptStargazers:0Issues:0Issues:0

gin-demo

6个6科技。基于Gin+GORM框架的Restful API接口开发

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

kernel_oneplus_sm8250

Stellaris kernel for Oneplus 8 series and 9R [Support Stock - Custom Roms based OOS13.1 FW]

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

LoaderFly_backup

助力每一位RT队员,快速生成免杀木马

Language:CStargazers:0Issues:0Issues:0

magisk_All

magisk 一键集成环境,再也不用每次刷完机繁琐的配置环境了!

Stargazers:0Issues:0Issues:0
Language:DockerfileStargazers:0Issues:1Issues:0

MYExploit

OAExploit一款基于产品的一键扫描工具。

Language:JavaStargazers:0Issues:0Issues:0

NextScan

飞刃是一套完整的企业级黑盒漏洞扫描系统,集成漏洞扫描、漏洞管理、扫描资产、爬虫等服务。 拥有强大的漏洞检测引擎和丰富的插件库,覆盖多种漏洞类型和应用程序框架。

Language:JavaScriptStargazers:0Issues:0Issues:0

ossx

存储桶遍历漏洞利用脚本

Stargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0

pinduoduo_backdoor_unpacker

Samples and Unpacker of malicious backdoors and exploits developed and used by Pinduoduo

Language:JavaStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:1Issues:0

SKRoot-linuxKernelRoot

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

Language:C++Stargazers:0Issues:0Issues:0

TMBC

代码定义威胁建模 Threat Model By Code -- 提升SDL活动效能

Stargazers:0Issues:0Issues:0