netcatprprpr (whizsail)

whizsail

Geek Repo

Company:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA

Location:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA

Home Page:AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA

Github PK Tool:Github PK Tool

netcatprprpr's repositories

Language:HTMLStargazers:7Issues:1Issues:0

jdwp-codeifier-plancopy

基于 jdwp-shellifier 的进阶JDWP漏洞利用脚本(动态执行Java/Js代码并获得回显)

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

ActiveDirectoryAttackTool

ADAT is a small tool used to assist CTF players and Penetration testers with easy commands to run against an Active Directory Domain Controller. This tool is intended to be utilized using a set of known credentials against the host.

Language:ShellStargazers:0Issues:0Issues:0

apkleaks

Scanning APK file for URIs, endpoints & secrets.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-CobaltStrike-Defence

Defences against Cobalt Strike

License:MITStargazers:0Issues:1Issues:0

CallMeWin32kDriver

Load your driver like win32k.sys

Language:C++License:MITStargazers:0Issues:0Issues:0

Cloud-Bucket-Leak-Detection-Tools

六大云存储,泄露利用检测工具留存

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2022-32119

CVE-2022-32119 - Arox-Unrestricted-File-Upload

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

GPUSleep

Move CS beacon to GPU memory when sleeping

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

HackerGPT

The official HackerGPT repository

License:GPL-3.0Stargazers:0Issues:0Issues:0

idea-ja-netfilter

A javaagent framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

InlineWhispers2

Tool for working with Direct System Calls in Cobalt Strike's Beacon Object Files (BOF) via Syswhispers2

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

JNDIExploit-1

一款用于 JNDI注入 利用的工具,大量参考/引用了 Rogue JNDI 项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。(from https://github.com/feihong-cs/JNDIExploit)

Language:JavaStargazers:0Issues:1Issues:0
Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

LOLBAS-1

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

License:GPL-3.0Stargazers:0Issues:0Issues:0

nginx_shitpost

Nginx 0-day on latest nginx

Language:CStargazers:0Issues:0Issues:0

Nidhogg-fork

Nidhogg is an all-in-one simple to use rootkit for red teams.

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

RFSec-ToolKit

RFSec-ToolKit is a collection of Radio Frequency Communication Protocol Hacktools.无线通信协议相关的工具集,可借助SDR硬件+相关工具对无线通信进行研究。Collect with ♥ by HackSmith

Stargazers:0Issues:0Issues:0

safeline

长亭科技自研,基于业界领先的语义引擎检测技术,打造的简洁、易用的免费 WAF

License:NOASSERTIONStargazers:0Issues:0Issues:0

ShiroMemShell

如何从Shiro反序列化到注入内存马以及解决请求头过大问题

Language:JavaStargazers:0Issues:0Issues:0

SXF_aTrust_sandbox_bypassfork

深信服零信任沙箱逃逸( 正常功能,所以我也不打算再提交CNVD, 给使用这款产品的用户介绍下功能效果)

Stargazers:0Issues:0Issues:0

Visual-Studio-BOF-template

A Visual Studio template used to create Cobalt Strike BOFs

Stargazers:0Issues:0Issues:0

Vuln-List-fork

(持续更新)对网上出现的各种OA、中间件、CMS等漏洞进行整理,主要包括漏洞介绍、漏洞影响版本以及漏洞POC/EXP等,并且会持续更新。

Stargazers:0Issues:0Issues:0

wsMemShell

websocket cmd内存马 wscmd.jsp websocket 代理内存马 wsproxy.jsp

Language:JavaStargazers:0Issues:0Issues:0

ysoserial-1

ysoserial for su18

Language:JavaStargazers:0Issues:1Issues:0