Sora's repositories

ChangeTimestamp

一键修改exe、dll的编译时间、创建时间、修改时间和访问时间

Language:C#License:MITStargazers:155Issues:2Issues:0

Net-Loader

一个简单的免杀软件

Language:C#Stargazers:2Issues:1Issues:0

BiFang

自动化生成loader,实现加密、混淆、bypass沙箱、多种现有进程注入技术,动态编译生成。

Language:C#License:MITStargazers:1Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

Python-100-Days

Python - 100天从新手到大师

Language:PythonStargazers:1Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

Language:C++License:MITStargazers:1Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:1Issues:0Issues:0

Remote_ShellcodeLoader

远程shellcode加载&权限维持+小功能

Language:CStargazers:1Issues:0Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

404StarLink2.0-Galaxy

404StarLink Project 2.0 - 推荐真正优质、有意义、有趣、坚持维护的开源项目

Stargazers:0Issues:0Issues:0

All-Defense-Tool

本项目集成了全网优秀的攻防工具项目,包含自动化利用,子域名、敏感目录、端口等扫描,各大中间件,cms漏洞利用工具以及应急响应等资料。

Stargazers:0Issues:0Issues:0

bug_report

CVE-2022-34024

Stargazers:0Issues:1Issues:0

NotionNext

一个使用 NextJS + Notion API 实现的,部署在 Vercel 上的静态博客系统。为Notion和所有创作者设计。

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

PassGen

一个简单的密码生成器

Language:C#License:MITStargazers:0Issues:0Issues:0

anti-portscan

使用 iptables 防止端口扫描

Stargazers:0Issues:0Issues:0

CVE-2022-39197

CobaltStrike <= 4.7.1 RCE

Language:PythonStargazers:0Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

License:MITStargazers:0Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:0Issues:0Issues:0

Havoc

The Havoc Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Heimdallr

一款完全被动监听的谷歌插件,用于高危指纹识别、蜜罐特征告警和拦截、机器特征对抗

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:0Issues:0

Huorong-ATP-Rules

一款火绒增强HIPS自定义规则

License:GPL-3.0Stargazers:0Issues:0Issues:0

msdt-follina

Codebase to generate an msdt-follina payload

Language:PythonStargazers:0Issues:0Issues:0

Penetration_Testing_POC

有关渗透测试的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

PicGo

用来储存图片

Stargazers:0Issues:0Issues:0

PigScheduleTask

添加计划任务方法集合

Stargazers:0Issues:0Issues:0

pxplan

CVE-2023-2023

Stargazers:0Issues:0Issues:0

SearchAvailableExe

寻找可利用的白文件

Stargazers:0Issues:0Issues:0

SecurityServiceBox

一个既可以满足安服仔日常渗透工作也可以批量刷洞的工具盒子。集合了常见的域名收集、目录扫描、ip扫描、指纹扫描、PoC验证等常用工具,方便安服仔快速展开渗透测试

Stargazers:0Issues:0Issues:0

ShellCode-NewInjection

新注入技术的 POC,滥用 windows fork API 来逃避 EDR。

Stargazers:0Issues:0Issues:0

WeChatMsg

提取微信聊天记录,将其导出成HTML、Word、CSV文档永久保存,对聊天记录进行分析生成年度聊天报告

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0