uunoob

uunoob

Geek Repo

Github PK Tool:Github PK Tool

uunoob's repositories

AndrewSpecial

AndrewSpecial, dumping lsass' memory stealthily and bypassing "Cilence" since 2019.

Language:C++Stargazers:0Issues:0Issues:0

awesome-browser-exploit

awesome list of browser exploitation tutorials

License:GPL-3.0Stargazers:0Issues:1Issues:0

BestShell

世界上最好用的php大马

Language:PHPStargazers:0Issues:0Issues:0

browser-pwn

An updated collection of resources targeting browser-exploitation.

Stargazers:0Issues:1Issues:0

BurpFastJsonScan

一款基于BurpSuite的被动式FastJson检测插件

Stargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:1Issues:0
Language:CodeQLLicense:MITStargazers:0Issues:2Issues:10
Language:RubyStargazers:0Issues:1Issues:0

Dumpert

LSASS memory dumper using direct system calls and API unhooking.

Language:CStargazers:0Issues:1Issues:0

echidna

Ethereum smart contract fuzzer

License:AGPL-3.0Stargazers:0Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

Language:C#Stargazers:0Issues:1Issues:0

Fake_Sqli_Bypass

Fake框架的自动化Fuzz WAF/IDS 功能

Language:PythonStargazers:0Issues:1Issues:0

fastjson_rce_tool

fastjson命令执行利用工具, remote code execute,JNDI服务利用工具 RMI/LDAP

Stargazers:0Issues:1Issues:0

frida-all-in-one

《FRIDA操作手册》by @hluwa @r0ysue

Stargazers:0Issues:0Issues:0

Godzilla

Godzilla source code

Language:JavaStargazers:0Issues:1Issues:0

JDSRC-Small-Classroom

京东SRC小课堂系列文章

Stargazers:0Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

License:MITStargazers:0Issues:0Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of Office documents, VB scripts, shortcuts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from malicious macro and script generation to final document generation. It also provides a lot of helpful features useful for redteam or security research.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

MaliciousMacroMSBuild

Generates Malicious Macro and Execute Powershell or Shellcode via MSBuild Application Whitelisting Bypass.

License:GPL-2.0Stargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

License:NOASSERTIONStargazers:0Issues:0Issues:0

Penetration_Testing_Case

用于记录分享一些有趣的案例

Stargazers:0Issues:1Issues:0

pochubs

PocHubs是为了整合网上知名开源框架的漏洞详细和POC

Stargazers:0Issues:0Issues:0

proxy_for_sqlmap

额,我只是把两个别人的东西搞到了一起

Language:PythonStargazers:0Issues:1Issues:0

RedTeam-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Stargazers:0Issues:0Issues:0

RGPerson

RGPerson - 随机身份生成脚本

Language:PythonStargazers:0Issues:0Issues:0

rogue-jndi

A malicious LDAP server for JNDI injection attacks

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

Scripts

Small scripts that make life better

Stargazers:0Issues:0Issues:0

TPscan

一键ThinkPHP漏洞检测

Stargazers:0Issues:0Issues:0

Web-Security-Note

Record some common Web security sites

Stargazers:0Issues:0Issues:0

webshell-venom

免杀webshell无限生成工具(一键吊打D盾)

Language:PythonStargazers:0Issues:0Issues:0