scanf (scanfsec)

scanfsec

Geek Repo

Company:Nu1L & Symbo1

Home Page:http://www.scanfsec.com

Github PK Tool:Github PK Tool

scanf's starred repositories

SharpWxDump

微信客户端取证,可获取用户个人信息(昵称/账号/手机/邮箱/数据库密钥(用来解密聊天记录));支持获取多用户信息,不定期更新新版本偏移,目前支持所有新版本、正式版本

mythril

Security analysis tool for EVM bytecode. Supports smart contracts built for Ethereum, Hedera, Quorum, Vechain, Rootstock, Tron and other EVM-compatible blockchains.

Language:PythonLicense:MITStargazers:3708Issues:80Issues:841

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Language:JavaLicense:MITStargazers:1802Issues:16Issues:32

fuso

一款体积小, 快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具 支持多连接,级联代理,传输加密 (A small volume, fast, stable, efficient, and lightweight intranet penetration, port forwarding tool supports multiple connections, cascading proxy, and transmission encryption)

Language:RustLicense:GPL-3.0Stargazers:1722Issues:23Issues:37
Language:C#License:Apache-2.0Stargazers:1587Issues:11Issues:11

gsocket

Connect like there is no firewall. Securely.

Language:CLicense:BSD-2-ClauseStargazers:1335Issues:38Issues:60

Shmily

这是一个 ( QQ Wechat 短信 通话记录 照片 等) 记录导出归档的 大 项目.

watchvuln

一个高价值漏洞采集与推送服务 | collect valueable vulnerability and push it

Language:GoLicense:MITStargazers:1106Issues:15Issues:45

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:872Issues:12Issues:9

Chaos-Rootkit

Now You See Me, Now You Don't

shellnoob

A shellcode writing toolkit

Language:PythonLicense:MITStargazers:654Issues:41Issues:6

GoFileBinder

golang免杀捆绑器

PPLBlade

Protected Process Dumper Tool

azureOutlookC2

Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for North Korean APT InkySquid / ScarCruft / APT37. TTP: Use Microsoft Graph API for C2 Operations.

Language:CLicense:MITStargazers:448Issues:8Issues:0

SharpWeb

一个浏览器数据(密码|历史记录|Cookie|书签|下载记录)的导出工具,支持主流浏览器。

MemFiles

A CobaltStrike toolkit to write files produced by Beacon to memory instead of disk

microwaveo

将dll exe 等转成shellcode 最后输出exe 可定制加载器模板 支持白文件的捆绑 shellcode 加密

Language:GoStargazers:333Issues:8Issues:0

CVE-2022-40684

A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager

Language:PythonStargazers:327Issues:7Issues:0

vagent

多功能 java agent 内存马

CVE-2022-39952

POC for CVE-2022-39952

Language:PythonStargazers:267Issues:8Issues:0

CallstackSpoofingPOC

C++ self-Injecting dropper based on various EDR evasion techniques.

Language:CLicense:MITStargazers:267Issues:3Issues:1

HeapCrypt

Encypting the Heap while sleeping by hooking and modifying Sleep with our own sleep that encrypts the heap

Language:C++License:MITStargazers:230Issues:7Issues:0

ActiveMqRCE

用java实现构造openwire协议,利用activeMQ < 5.18.3 RCE 回显利用 内存马注入

CVE-2021-21974

POC for CVE-2021-21974 VMWare ESXi RCE Exploit

driver_callback_bypass_1909

研究和移除各种内核回调,在anti anti cheat的路上越走越远

Language:C++License:Apache-2.0Stargazers:165Issues:11Issues:0

CVE-2023-27532

Exploit for CVE-2023-27532 against Veeam Backup & Replication

PTH_Exchange

If you only have hash, you can still operate exchange

Language:PythonStargazers:61Issues:3Issues:0

ExchangePE

Asset scanning by dictionary stitching Domain to identify Exchange Servers versions

Language:GoStargazers:42Issues:0Issues:0

Chrome-V8-RCE-CVE-2021-38003

CVE-2021-38003 exploits extracted from https://twitter.com/WhichbufferArda/status/1609604183535284224

Language:JavaScriptStargazers:31Issues:4Issues:0

NativePayload_ASM3

NativePayload_ASM/AsynASM , Injecting Meterpreter Payload bytes into local Process via Delegation Technique [Technique D] + in-memory with delay Changing RWX to X [Bypassing AVs]

Language:C#Stargazers:4Issues:1Issues:0