sysrootman

sysrootman

Geek Repo

Github PK Tool:Github PK Tool

sysrootman's repositories

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

collection-document

Collection of quality safety articles

Stargazers:0Issues:0Issues:0

API-Security-Checklist

Checklist of the most important security countermeasures when designing, testing, and releasing your API

License:MITStargazers:0Issues:0Issues:0

CcRemote

这是一个基于gh0st远程控制的项目,使自己更深入了解远控的原理,来编写一款自己的远控(正在编写),项目采用VS2017

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

LinuxKernelTravel

Linux 内核之旅公众号文章

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

saucerframe

python3批量poc检测工具

Language:PythonStargazers:0Issues:0Issues:0

CTF-All-In-One

CTF竞赛入门指南

Language:CLicense:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

offsec_pdfs

:heavy_check_mark: your offsec knowledge

Stargazers:0Issues:0Issues:0

SSRFmap

Automatic SSRF fuzzer and exploitation tool

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

WDScanner

WDScanner平台目前实现了如下功能:分布式web漏洞扫描、客户管理、漏洞定期扫描、子域名枚举、端口扫描、网站爬虫、暗链检测、坏链检测、网站指纹搜集、专项漏洞检测、代理搜集及部署等功能。

Language:PHPStargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

LinuxCheck

linux信息收集脚本 主要用于应急响应

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

bdvl

LD_PRELOAD Linux rootkit (x86 & ARM)

Language:CStargazers:0Issues:0Issues:0

pentest

:no_entry: offsec batteries included

Language:PythonStargazers:0Issues:0Issues:0

awesome-ml-for-cybersecurity

:octocat: Machine Learning for Cyber Security

License:NOASSERTIONStargazers:0Issues:0Issues:0

vlany

Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

libprocesshider

Hide a process under Linux using the ld preloader (https://sysdig.com/blog/hiding-linux-processes-for-fun-and-profit/)

Language:CStargazers:0Issues:0Issues:0

linuxprivchecker

linuxprivchecker.py -- a Linux Privilege Escalation Check Script

Language:PythonStargazers:0Issues:0Issues:0

Apache-HTTP-Server-Module-Backdoor

:japanese_goblin: A Backdoor For Apache HTTP Server Written in C

Language:CStargazers:0Issues:0Issues:0

hidemyass

A post-exploit tool that carefully clean *NIX access logs

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

linux-inject

Tool for injecting a shared object into a Linux process

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

openssh-backdoor-kit

:bomb: just for fun ¯\_(ツ)_/¯

Language:ShellStargazers:0Issues:0Issues:0

linux-local-enumeration-script

Linux Local Enumeration Script

Language:ShellLicense:GPL-2.0Stargazers:0Issues:0Issues:0

icmpsh

Simple reverse ICMP shell

Language:CStargazers:0Issues:0Issues:0