shad0w008's starred repositories

VideoTetris

VideoTetris: Towards Compositional Text-To-Video Generation

Language:PythonStargazers:193Issues:0Issues:0

Z-Godzilla_ekp

哥斯拉webshell管理工具二次开发规避流量检测设备

Stargazers:724Issues:0Issues:0

SqlmapXPlus

sqlmap Xplus 基于 sqlmap,对经典的数据库注入漏洞利用工具进行二开!

Language:PythonLicense:GPL-2.0Stargazers:567Issues:0Issues:0

CVE-2023-46747-POC

F5 BIG-IP unauthenticated remote code execution (RCE) and authentication bypass vulnerability!

Stargazers:5Issues:0Issues:0

www-project-csrfguard

The aim of this project is to protect Java applications against CSRF attacks with the use of Synchronizer Tokens

Language:JavaLicense:BSD-3-ClauseStargazers:78Issues:0Issues:0

MySQL_Fake_Server

MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize

Language:PythonStargazers:1184Issues:0Issues:0

pywifi

A cross-platform module for manipulating WiFi devices.

Language:PythonLicense:MITStargazers:442Issues:0Issues:0

gospider

Gospider - Fast web spider written in Go

Language:GoLicense:MITStargazers:2483Issues:0Issues:0

awvs-decode

The best and easiest way to decode and repack AWVS scripts. AWVS 最好、最简单、最新的解码/再打包方法,仅15行代码!

Language:PythonLicense:GPL-3.0Stargazers:488Issues:0Issues:0

nmap_draytek_rce

nmap script to detect CVE-2020-8515 on Draytek Devices

Language:LuaStargazers:2Issues:0Issues:0

CVE-2020-10239

CVE-2020-10239: Incorrect Access Control in com_fields SQL field-RCE- PoC

Language:PythonStargazers:6Issues:0Issues:0

redis-rce

Redis RCE 的几种方法

Language:PythonStargazers:89Issues:0Issues:0
Language:JavaStargazers:63Issues:0Issues:0

MyWin32CPP

记录一下我学习的Win32CPP

Language:C++Stargazers:52Issues:0Issues:0

android-security

Android Security Resources.

Stargazers:334Issues:0Issues:0

xerosploit

Efficient and advanced man in the middle framework

Language:RubyLicense:GPL-3.0Stargazers:1997Issues:0Issues:0

74cms-upload

新版74cms v4.2.126-任意文件读取漏洞

Language:PHPStargazers:6Issues:0Issues:0

CVE-2019-1458

CVE-2019-1458 Windows LPE Exploit

Language:C++License:MITStargazers:134Issues:0Issues:0

Unix-Privilege-Escalation-Exploits-Pack

Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.

Language:CStargazers:2Issues:0Issues:0

geckodriver

WebDriver for Firefox

License:MPL-2.0Stargazers:7080Issues:0Issues:0

IDA_MIPS_EMU

A unicorn-based dynamic simulation execution IDA plugin

Language:PythonStargazers:6Issues:0Issues:0
Language:JavaScriptStargazers:14Issues:0Issues:0

PowerShdll

Run PowerShell with rundll32. Bypass software restrictions.

Language:C#License:MITStargazers:1738Issues:0Issues:0

shellcode_launcher

Shellcode launcher utility

Language:C++Stargazers:469Issues:0Issues:0

brutespray

Bruteforcing from various scanner output - Automatically attempts default creds on found services.

Language:GoLicense:MITStargazers:1978Issues:0Issues:0

CNVD-2020-10487-Tomcat-Ajp-lfi

Tomcat-Ajp协议文件读取漏洞

Language:PythonStargazers:749Issues:0Issues:0

SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

Language:BooLicense:GPL-3.0Stargazers:2162Issues:0Issues:0

nps

Not PowerShell

Language:C#License:GPL-2.0Stargazers:441Issues:0Issues:0

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:2780Issues:0Issues:0

CVE-2020-0618

SQL Server Reporting Services(CVE-2020-0618)中的RCE

Stargazers:198Issues:0Issues:0