Roc木木's starred repositories

Salon5

T00ls.Com 2023第一期线下沙龙(苏州)PPT合集

Stargazers:15Issues:0Issues:0

seeyonerExp

致远OA利用工具

Language:GoLicense:MITStargazers:24Issues:0Issues:0

AsteriskPassword

AsteriskPassword,基于C++&MFC开发的星号密码查看器

Language:C++Stargazers:77Issues:0Issues:0

Winsocky

Winsocket for Cobalt Strike.

Language:CStargazers:95Issues:0Issues:0

disu

包含crt.sh、fullhunt、fofa、360quake、fofa、hunter、virustotal、zoomeye、rapiddns、certspotter、chaziyu、dnsscan、threatminer的一款收集子域名的集成工具。

Language:PythonStargazers:98Issues:0Issues:0

postnacos

哥斯拉nacos后渗透插件 maketoken adduser

Language:JavaStargazers:131Issues:0Issues:0

NacosRce

Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用

Language:JavaStargazers:675Issues:0Issues:0

Hikvision

海康威视综合安防平台后渗透利用工具

Stargazers:383Issues:0Issues:0

java-gate

Java JNI HellsGate/HalosGate/TartarusGate/RecycledGate/SSN Syscall/Many Shellcode Loaders

Language:CLicense:Apache-2.0Stargazers:185Issues:0Issues:0

PeiQi-WIKI-Book

面向网络安全从业者的知识文库🍃

Stargazers:3544Issues:0Issues:0

Vulnerability-Wiki

基于 docsify 快速部署 Awesome-POC 中的漏洞文档

Language:HTMLStargazers:1536Issues:0Issues:0

IDOR_detect_tool

一款API水平越权漏洞检测工具

Language:PythonLicense:GPL-3.0Stargazers:700Issues:0Issues:0

Terminator

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

Language:C++Stargazers:875Issues:0Issues:0

NimExec

Fileless Command Execution for Lateral Movement in Nim

Language:NimLicense:MITStargazers:358Issues:0Issues:0

router-router

Java web路由内存分析工具

Language:JavaStargazers:395Issues:0Issues:0

ali-dbhub

已迁移新仓库,此版本将不再维护

Stargazers:8408Issues:0Issues:0

SecToolKit

Cybersecurity tool repository / Wiki 收录常用 / 前沿 的CTF和渗透工具以及其 官方/使用 文档,致力于让每个工具都能发挥作用ww,不管你是萌新还是领域从业者希望你都能在这里找到适合你的工具或者获得一定的启发。

License:GPL-3.0Stargazers:612Issues:0Issues:0

GlangYsoserial

A Go library for generating Java deserialization payloads.

Language:GoStargazers:138Issues:0Issues:0

MyMacsAppCrack

MacBook 自用软件破解(macOS Intel)

Language:ShellStargazers:1941Issues:0Issues:0

BypassNeo-reGeorg

免杀版Neo-reGeorg

Language:PythonStargazers:247Issues:0Issues:0

AutoGenerateXalanPayload

cve-2022-34169 延伸出的Jdk Xalan的payload自动生成工具,可根据不同的Jdk生成出其所对应的xslt文件

Language:XSLTStargazers:85Issues:0Issues:0

Memoryshell-JavaALL

收集内存马打入方式

Stargazers:473Issues:0Issues:0

sshdHooker

One-click injection into the SSHD process to record and send the password for ssh login

Language:ShellStargazers:384Issues:0Issues:0

Weaver_ofslogin_vul

组合利用泛微信息泄漏漏洞和任意用户登录漏洞,可获取全部loginId并测试登录

Language:PythonStargazers:52Issues:0Issues:0

android_app_security_crack

安卓应用的安全和破解

Language:MakefileStargazers:1214Issues:0Issues:0

Fenjing

专为CTF设计的Jinja2 SSTI全自动绕WAF脚本 | A Jinja2 SSTI cracker for bypassing WAF, designed for CTF

Language:PythonLicense:MPL-2.0Stargazers:483Issues:0Issues:0

java-memshell-generator

一款支持高度自定义的 Java 内存马生成工具

Language:JavaStargazers:1333Issues:0Issues:0

go-self-delete

Go implementation of the self-deletion of an running executable from disk

Language:GoLicense:MITStargazers:96Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库 目前数量 1000+

Stargazers:3066Issues:0Issues:0

HiddenDesktop

HVNC for Cobalt Strike

Language:CLicense:MITStargazers:1120Issues:0Issues:0