woOzZ2's repositories

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

1earn

暂停维护 | ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

BLACKHAT_USA2022

BLACKHAT USA2022 PDF Public

License:MITStargazers:0Issues:0Issues:0

cdb-wds

利用白名单文件 cdb.exe 执行 shellcode

Stargazers:0Issues:0Issues:0

CloudflareSpeedTest

🌩「自选优选 IP」测试 Cloudflare CDN 延迟和速度,获取最快 IP (IPv4 / IPv6)!另外也支持其他 CDN / 网站 IP ~

License:GPL-3.0Stargazers:0Issues:0Issues:0

edit-gencon

geacon:简单适配了一个profile配置文件,可直接拿来修改使用,用于cs上线linux.

Stargazers:0Issues:0Issues:0

FilelessPELoader

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

Stargazers:0Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

License:Apache-2.0Stargazers:0Issues:0Issues:0

fscan-POC

强化fscan的漏扫POC库

Stargazers:0Issues:0Issues:0

golib

Golang packages used in frp and fft.

License:Apache-2.0Stargazers:0Issues:0Issues:0

honeypotcollection

蜜罐集合

Stargazers:0Issues:0Issues:0

hyenae-ng

Hyenae NG is an advanced cross-platform network packet generator and the successor of Hyenae. It features full network layer spoofing, pattern based address randomization and flood detection breaking mechanisms.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Inline-Execute-PE

Execute unmanaged Windows executables in CobaltStrike Beacons

License:Apache-2.0Stargazers:0Issues:0Issues:0

KaynStrike

UDRL for CS

Language:CStargazers:0Issues:0Issues:0

lede

Lean's LEDE source

License:NOASSERTIONStargazers:0Issues:0Issues:0

Library-POC

基于Pocsuite3、goby编写的漏洞poc&exp存档

Stargazers:0Issues:0Issues:0

MagiskOnWSA

Integrate Magisk root and Google Apps (OpenGApps) into WSA (Windows Subsystem for Android)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

moukthar

Android remote administration tool with C2 server

License:GPL-3.0Stargazers:0Issues:0Issues:0

NetLimiterCrack

A simple patch program to get NetLimiter Premium for free

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

python-shellcode-loader

python免杀shellcode加载器 加密混淆

Stargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0

setup-ipsec-vpn

Scripts to build your own IPsec VPN server, with IPsec/L2TP, Cisco IPsec and IKEv2

Language:ShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SSH-Remote-Code-Execution

SSH Zero-Day Made By ClumsyLulz

License:CC0-1.0Stargazers:0Issues:0Issues:0

sunlogin_rce_

某日葵远程rce

Language:GoStargazers:0Issues:0Issues:0

SystemSecurity-ReverseAnalysis

该资源为系统安全和逆向分析实验,包括作者从零学习恶意代码分析、病毒逆向分析的工具及样本,基础性文章,希望对您有所帮助~

Stargazers:0Issues:0Issues:0

TsojanScan

一个集成的BurpSuite漏洞探测插件

Stargazers:0Issues:0Issues:0