shad0w008's repositories

advent-vmpwn

2019 Advent Calendar, vmware pwnables

Stargazers:0Issues:0Issues:0

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Stargazers:0Issues:0Issues:0

CVE-2020-10239

CVE-2020-10239: Incorrect Access Control in com_fields SQL field-RCE- PoC

Stargazers:0Issues:0Issues:0

CVE-2020-11107

This is a writeup for CVE-2020-11107 reported by Maximilian Barz

Stargazers:0Issues:0Issues:0

CVE-2020-8515-PoC

CVE-2020-8515-PoC

License:Apache-2.0Stargazers:0Issues:0Issues:0

dynTaintTracer

a tain tracer based on DynamoRIO, currently ARM only

License:AGPL-3.0Stargazers:0Issues:0Issues:0

ESD

Enumeration sub domains(枚举子域名)

License:GPL-3.0Stargazers:0Issues:0Issues:0

exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat的漏洞利用脚本,均为亲测可用的脚本文件,优先更新高危且易利用的漏洞利用脚本,最近添加CVE-2020-1938、CVE-2020-2551、CVE-2019-2618、CVE-2019-6340

Stargazers:0Issues:0Issues:0

GhostShell

Malware indetectable, with AV bypass techniques, anti-disassembly, etc.

License:MITStargazers:0Issues:0Issues:0

gospider

Gospider - Fast web spider written in Go

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

JSshell

JSshell - A JavaScript reverse shell for exploiting XSS remotely or finding blind XSS, working with both Unix and Windows OS

Stargazers:0Issues:0Issues:0

LeakLooker-X

LeakLooker GUI - Discover, browse and monitor database/source code leaks

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

mysql-server

MySQL Server, the world's most popular open source database, and MySQL Cluster, a real-time, open source transactional database.

License:NOASSERTIONStargazers:0Issues:0Issues:0

MySQL_Fake_Server

MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize

Stargazers:0Issues:0Issues:0

nmap_draytek_rce

nmap script to detect CVE-2020-8515 on Draytek Devices

Stargazers:0Issues:0Issues:0

poc-1

Proof of Concepts

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

pywinsandbox

Windows Sandbox Utillities Python Package

License:MITStargazers:0Issues:0Issues:0

redis-rce-1

Redis RCE 的几种方法

Stargazers:0Issues:0Issues:0

SDBbot-Unpacker

SDBbot Unpacker

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

StyleCop

Analyzes C# source code to enforce a set of style and consistency rules.

License:MS-PLStargazers:0Issues:0Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

License:Apache-2.0Stargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

WinObjEx64

Windows Object Explorer 64-bit

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

XSHOCK

XSHOCK Shellshock Exploit

Stargazers:0Issues:0Issues:0

xxexploiter

Tool to help exploit XXE vulnerabilities

License:MITStargazers:0Issues:0Issues:0

Z0FCourse_ReverseEngineering

Reverse engineering focusing on x64 Windows.

License:AGPL-3.0Stargazers:0Issues:0Issues:0