.T. (verctor)

verctor

Geek Repo

Location:Tomorrow

Github PK Tool:Github PK Tool

.T.'s repositories

CS_xor64

cobaltstrike xor64.bin补完计划

Cobalt_Homework

分析cobaltstrike c2 协议

Language:PythonStargazers:67Issues:3Issues:0

nexus_rce_CVE-2019-7238

Some debug notes and exploit(not blind)

BShell

A webshell helps script kiddies to bypass disable_functions

PCShare

PCShare是一款强大的远程控制软件,可以监视目标机器屏幕、注册表、文件系统等。

Language:C++Stargazers:3Issues:3Issues:0
Stargazers:0Issues:2Issues:0

3xp10it

一个自动化渗透框架

Language:JavaScriptStargazers:0Issues:2Issues:0

bpf_study

bpf study

Language:CStargazers:0Issues:2Issues:0

CDK

CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with penetration tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.

Language:GoLicense:GPL-2.0Stargazers:0Issues:2Issues:0
Language:PHPStargazers:0Issues:2Issues:0

kubernetes

Production-Grade Container Scheduling and Management

Language:GoLicense:Apache-2.0Stargazers:0Issues:2Issues:0

LearnSQLin

MySQL注入记录

Stargazers:0Issues:2Issues:0

logtamper

python修改linux日志

Language:PythonStargazers:0Issues:2Issues:0

malware-1

Malware source code samples leaked online uploaded to GitHub for those who want to analyze the code.

Language:C++Stargazers:0Issues:2Issues:0

Mind-Map

各种安全相关思维导图整理收集

License:GPL-2.0Stargazers:0Issues:2Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

struts-scan

Python2编写的struts2漏洞全版本检测和利用工具

Language:PythonStargazers:0Issues:2Issues:0

xxxx

XXXX

Language:HTMLStargazers:0Issues:2Issues:0