c9io's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:1Issues:0Issues:0

2021hvv_vul

2021hvv漏洞汇总

Language:PythonStargazers:1Issues:0Issues:0

breaker-of-jpegs

A tool for increasing the off-by-one bug in ordinal explorers

Language:JavaScriptLicense:CC0-1.0Stargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

BypassAvTool

源码免杀辅助工具

Language:C++Stargazers:1Issues:0Issues:0

CcRemote

这是一个基于gh0st远程控制的项目,使自己更深入了解远控的原理,采用VS2017,默认分支hijack还在修改不能执行,master分支的项目可以正常的运行的,你可以切换到该分支查看可以执行的代码

Language:C++Stargazers:1Issues:0Issues:0

cf

Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作

Language:GoLicense:Apache-2.0Stargazers:1Issues:0Issues:0
Language:CStargazers:1Issues:0Issues:0
Stargazers:1Issues:0Issues:0

free-programming-books-zh_CN

:books: 免费的计算机编程类中文书籍,欢迎投稿

License:GPL-3.0Stargazers:1Issues:0Issues:0

linux-rootkit

Remote Linux Loadable Kernel Module (LKM) rootkit (For Linux Kernels 5.x). Shell command execution by ping.

License:MITStargazers:1Issues:0Issues:0

OffensiveCpp

This repo contains C/C++ snippets that can be handy in specific offensive scenarios.

Language:C++Stargazers:1Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:1Issues:0Issues:0

pentestdb

WEB渗透测试数据库

Language:JavaStargazers:1Issues:0Issues:0

poc-hub

漏洞复现:打点漏洞、提权漏洞、域漏洞

Language:RubyStargazers:1Issues:0Issues:0

scan-j

简单易用的基于go的多线程批量ip源代码泄露、目录扫描工具

Language:GoStargazers:1Issues:0Issues:0

sui

Sui, a next-generation smart contract platform with high throughput, low latency, and an asset-oriented programming model powered by the Move programming language

License:Apache-2.0Stargazers:1Issues:0Issues:0

Validator

How to run a Validator on GeekCash

Language:ShellStargazers:1Issues:0Issues:0

WebAliveScan

对目标域名进行快速的存活扫描、简单的指纹识别、目录扫描

Stargazers:1Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:1Issues:0Issues:0

yuankong

一款能免杀的远控

Stargazers:1Issues:0Issues:0
Stargazers:0Issues:0Issues:0

crackdoor

bpf-based linux backdoor/rootkit that bypasses any firewall.

License:Apache-2.0Stargazers:0Issues:0Issues:0