./'s repositories

expcamera

Exploit Netwave and GoAhead IP Camera

Language:PythonLicense:GPL-3.0Stargazers:239Issues:21Issues:7

weevely3

Weaponized web shell

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

AndroidControl

超强群控,可以实时查看和控制安卓手机的安卓远程控制软件,致力于完成一个高端的安卓群控软件 可以群控,录制运行脚本等等功能......

License:MITStargazers:0Issues:0Issues:0

AndroidDevTools

收集整理Android开发所需的Android SDK、开发中用到的工具、Android开发教程、Android设计规范,免费的设计素材等。

Stargazers:0Issues:0Issues:0

byob

BYOB (Build Your Own Botnet)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CVE-2018-2893

CVE-2018-2893-PoC

Language:PythonStargazers:0Issues:0Issues:0

CVE-2018-3191

CVE-2018-3191-PoC

Language:PythonStargazers:0Issues:1Issues:0

CVE-2018-3245

CVE-2018-3245-PoC

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-0803

Win32k Elevation of Privilege Poc

Language:C++Stargazers:0Issues:1Issues:0

Diamorphine

LKM rootkit for Linux Kernels 2.6.x/3.x/4.x (x86 and x86_64)

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

FanXin-based-HuanXin

凡信-最强微信仿品

License:GPL-2.0Stargazers:0Issues:0Issues:0

godpock

Automatically exported from code.google.com/p/godpock

Language:CStargazers:0Issues:0Issues:0

GSD_WeiXin

高仿微信

Stargazers:0Issues:0Issues:0

libprocesshider

Hide a process under Linux using the ld preloader (https://sysdig.com/blog/hiding-linux-processes-for-fun-and-profit/)

Language:CStargazers:0Issues:1Issues:0

luckystrike

A PowerShell based utility for the creation of malicious Office macro documents.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Memcrashed-DDoS-Exploit

DDoS attack tool for sending forged UDP packets to vulnerable Memcached servers obtained using Shodan API

Language:PythonStargazers:0Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:0Issues:0

phpsploit

Stealth post-exploitation framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

RicardoNarvaja_ExploitingWithIDAPRO_Desde0

Nuevo Curso Completo de Exploiting con IDA Pro pro Ricardo Narvaja

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sms-boom

利用chrome的headless模式,模拟用户注册进行短信轰炸机

License:Apache-2.0Stargazers:0Issues:0Issues:0

struts2-057-exp

s2-057 最新漏洞分析和EXP脚本

Language:PythonStargazers:0Issues:0Issues:0

theZoo

A repository of LIVE malwares for your own joy and pleasure

Language:PythonStargazers:0Issues:0Issues:0

wechat

A High Copy WeChat ,SNS APP (高仿微信)

Stargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:1Issues:0