Roc木木's starred repositories

KernelSU

A Kernel based root solution for Android

Language:KotlinLicense:GPL-3.0Stargazers:8856Issues:0Issues:0

Supernova

Real fucking shellcode encryptor & obfuscator tool

Language:GoLicense:MITStargazers:601Issues:0Issues:0

searchall

强大的敏感信息搜索工具

Language:GoStargazers:687Issues:0Issues:0

go-impacket

基于golang实现的impacket

Language:GoLicense:GPL-3.0Stargazers:230Issues:0Issues:0

Java-Js-Engine-Payloads

Java Js Engine Payloads All in one

Stargazers:220Issues:0Issues:0

VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Language:PythonStargazers:908Issues:0Issues:0

vueinfo

Extract website information from Vue

Language:JavaScriptStargazers:213Issues:0Issues:0

CVE-2023-38831-winrar-exploit

CVE-2023-38831 winrar exploit generator

Language:PythonStargazers:769Issues:0Issues:0

Microsoft-Activation-Scripts

A Windows and Office activator using HWID / Ohook / KMS38 / Online KMS activation methods, with a focus on open-source code and fewer antivirus detections.

Language:BatchfileLicense:GPL-3.0Stargazers:82291Issues:0Issues:0

MemShell

MemShell List

Language:JavaStargazers:50Issues:0Issues:0

DataMiner

数据库自动取样工具 - The tool used to extract the information from databases quickly.

Language:GoStargazers:209Issues:0Issues:0

Darksteel

域内自动化信息搜集利用工具

Language:GoLicense:NOASSERTIONStargazers:397Issues:0Issues:0

ClazzSearcher

一款使用Yaml定义搜索规则来搜索Class的工具

Language:JavaStargazers:98Issues:0Issues:0

CAudit

集权设施扫描器

Language:PythonStargazers:316Issues:0Issues:0

CVE-2023-3519

RCE exploit for CVE-2023-3519

Language:PythonStargazers:211Issues:0Issues:0

GobypassAV-shellcode

shellcode免杀加载器,使用go实现,免杀bypass火绒、360、核晶、def等主流杀软

Language:GoStargazers:753Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Language:PythonStargazers:912Issues:0Issues:0

ScreenshotBOF

An alternative screenshot capability for Cobalt Strike that uses WinAPI and does not perform a fork & run. Screenshot downloaded in memory.

Language:CStargazers:337Issues:0Issues:0

JavaAgentTools

用Java agent实现内存马等功能

Language:JavaStargazers:184Issues:0Issues:0

MobileCTF

体系化、实战化、step by step、目标清晰且具体的一个打怪升级、成长路径规划图

Language:JavaStargazers:368Issues:0Issues:0

MrDoc

mrdoc,online document system developed based on python. It is suitable for individuals and small teams to manage documents, wiki, knowledge and notes. 觅思文档,适合于个人和中小型团队的在线文档、知识库系统。

Language:JavaScriptLicense:GPL-3.0Stargazers:2849Issues:0Issues:0

S4UTomato

Escalate Service Account To LocalSystem via Kerberos

Language:C#Stargazers:382Issues:0Issues:0

JYso

It can be either a JNDIExploit or a ysoserial.

Language:JavaLicense:GPL-3.0Stargazers:1251Issues:0Issues:0

IronRDP

Rust implementation of the Microsoft Remote Desktop Protocol (RDP)

Language:RustLicense:Apache-2.0Stargazers:330Issues:0Issues:0

nginxpwner

Nginxpwner is a simple tool to look for common Nginx misconfigurations and vulnerabilities.

Language:PythonLicense:Apache-2.0Stargazers:1384Issues:0Issues:0

HexDnsEchoT

命令执行不回显但DNS协议出网的命令回显场景解决方案(修改为使用ceye接收请求,添加自定义DNS服务器)

Language:PythonStargazers:282Issues:0Issues:0

SpringBootAdmin-thymeleaf-SSTI

SpringBootAdmin-thymeleaf-SSTI which can cause RCE

Language:HTMLStargazers:73Issues:0Issues:0

hw-iot-c2

一款利用某云厂商的物联网平台作为c2的框架

Language:GoStargazers:22Issues:0Issues:0

jclasslib

jclasslib bytecode editor is a tool that visualizes all aspects of compiled Java class files and the contained bytecode.

Language:KotlinLicense:NOASSERTIONStargazers:2650Issues:0Issues:0

jsproxy

一个利用浏览器当代理的demo项目,让所有访问者的浏览器成为自己的代理池,所到之处皆为代理节点.

Language:JavaScriptLicense:Apache-2.0Stargazers:169Issues:0Issues:0