zzzz's repositories

Stargazers:0Issues:0Issues:0

AvoidkillingPHP

免杀PHP木马生成器 强推

Stargazers:0Issues:0Issues:0

awesome-cloud-security

awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员

License:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-CTF

一个CTF知识仓库

Stargazers:0Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库

Stargazers:0Issues:0Issues:0

Awesome-Redteam

一个攻防知识仓库

Stargazers:0Issues:0Issues:0

CDK

📦 Make security testing of K8s, Docker, and Containerd easier.

License:Apache-2.0Stargazers:0Issues:0Issues:0

codeql

CodeQL: the libraries and queries that power security researchers around the world, as well as code scanning in GitHub Advanced Security

License:MITStargazers:0Issues:0Issues:0

CVE-2023-22518

Exploit CVE-2023-22518

Stargazers:0Issues:0Issues:0

CVE-2023-22518-2-

Improper Authorization Vulnerability in Confluence Data Center and Server + bonus 🔥

License:MITStargazers:0Issues:0Issues:0

f8x

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

License:Apache-2.0Stargazers:0Issues:0Issues:0

GOAD

game of active directory

License:GPL-3.0Stargazers:0Issues:0Issues:0

Godzilla-Suo5MemShell

使用 Godzilla 一键注入 Suo5 内存马

Stargazers:0Issues:0Issues:0

ja3

JA3 is a standard for creating SSL client fingerprints in an easy to produce and shareable way.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

License:Apache-2.0Stargazers:0Issues:0Issues:0

Library-POC

基于Pocsuite3、goby编写的漏洞poc&exp存档

Stargazers:0Issues:0Issues:0

Microsoft-Activation-Scripts

windows activezzzz_A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

License:GPL-3.0Stargazers:0Issues:0Issues:0

nuclei-ai-extension

Nuclei AI - Browser Extension for Rapid Nuclei Template Generation

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

nuclei_gpt

Chat automates Nuclei template generation

Stargazers:0Issues:0Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:0Issues:0Issues:0

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

Stargazers:0Issues:0Issues:0

r0capture

安卓应用层抓包通杀脚本

License:Apache-2.0Stargazers:0Issues:0Issues:0

sec_profile

爬取secwiki和xuanwu.github.io/sec.today,分析安全信息站点、安全趋势、提取安全工作者账号(twitter,weixin,github等)

Stargazers:0Issues:0Issues:0

SecDictionary

实战沉淀字典

Stargazers:0Issues:0Issues:0

SecurityInterviewGuide

网络信息安全从业者面试指南

License:GPL-3.0Stargazers:0Issues:0Issues:0

SingleSC

SingleSC 10.25 红队免杀 于10.23 24日测试 360核晶与火绒均可过!

License:MITStargazers:0Issues:0Issues:0

SlientSC

10.15免杀绕过defender 360

License:MITStargazers:0Issues:0Issues:0

vscode-codeql-starter

Starter workspace to use with the CodeQL extension for Visual Studio Code.

License:MITStargazers:0Issues:0Issues:0

Vuln-List

(持续更新)对网上出现的各种OA、中间件、CMS等漏洞进行整理,主要包括漏洞介绍、漏洞影响版本以及漏洞POC/EXP等,并且会持续更新。

Stargazers:0Issues:0Issues:0

ysomap

A helpful Java Deserialization exploit framework.

License:Apache-2.0Stargazers:0Issues:0Issues:0