ro0tmylove's repositories

ShadeLoader

ShadeLoader is a simple remote shellcode loader designed to bypass most antivirus software. 壳代码, 杀毒软件, 绕过

Language:C++Stargazers:1Issues:0Issues:0

Awesome-Google-Dorks

A collection of Awesome Google Dorks.

License:AGPL-3.0Stargazers:0Issues:0Issues:0

awesome-hacker-search-engines

A curated list of awesome search engines useful during Penetration testing, Vulnerability assessments, Red/Blue Team operations, Bug Bounty and more

License:MITStargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

cnext-exploits

Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()

Stargazers:0Issues:0Issues:0

CobaltStrike_Cat_4.5

猫猫Cs:基于Cobalt Strike[4.5]二开 (原dogcs二开移植)

Stargazers:0Issues:0Issues:0

Code-audit

代码审计

Stargazers:0Issues:0Issues:0

CVE-2024-22120-RCE

Time Based SQL Injection in Zabbix Server Audit Log --> RCE

Stargazers:0Issues:0Issues:0

CVE-2024-26229-BOF

BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

cve_2024_0044

CVE-2024-0044: a "run-as any app" high-severity vulnerability affecting Android versions 12 and 13

Stargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

EDRPrison

Leverage a legitimate driver to silence EDR

Stargazers:0Issues:0Issues:0

ENScan_GO

一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。

License:Apache-2.0Stargazers:0Issues:0Issues:0

fscanOutput

一个用于处理fsacn输出结果的小脚本(尤其面对大量资产的fscan扫描结果做输出优化,让你打点快人一步!!!)

Stargazers:0Issues:0Issues:0

gatherBurp

一款burp插件,请看简介

Stargazers:0Issues:0Issues:0

gost

GO Simple Tunnel - a simple tunnel written in golang

License:MITStargazers:0Issues:0Issues:0

GoThief

集成了截图 键盘记录 剪贴版功能,用于网络限制场景下的信息搜集

Language:GoStargazers:0Issues:0Issues:0

java-echo-generator

一款支持高度自定义的 Java 回显载荷生成工具

Stargazers:0Issues:0Issues:0

java-memshell-generator

一款支持高度自定义的 Java 内存马生成工具

Stargazers:0Issues:0Issues:0

JoJoLoader

助力红队成员一键生成免杀木马,使用rust实现 | Help Redteam members generate Evasive Anti-virus software Trojan

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

License:GPL-3.0Stargazers:0Issues:0Issues:0

nowafpls

Burp Plugin to Bypass WAFs through the insertion of Junk Data

Stargazers:0Issues:0Issues:0

OneDorkForAll

An insane list of all dorks taken from everywhere from various different sources.

Stargazers:0Issues:0Issues:0

RedTeaming_CheatSheet

Pentesting cheatsheet with all the commands I learned during my learning journey. Will try to to keep it up-to-date.

License:GPL-3.0Stargazers:0Issues:0Issues:0

RWX_MEMEORY_HUNT_AND_INJECTION_DV

Abusing Windows fork API and OneDrive.exe process to inject the malicious shellcode without allocating new RWX memory region.

License:MITStargazers:0Issues:0Issues:0

searchall

强大的敏感信息搜索工具

Stargazers:0Issues:0Issues:0

SigmaPotato

SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.

License:Apache-2.0Stargazers:0Issues:0Issues:0

top25-parameter

For basic researches, top 25 vulnerability parameters that can be used in automation tools or manual recon. 🛡️⚔️🧙

License:NOASSERTIONStargazers:0Issues:0Issues:0