Roc木木's starred repositories

HiddenDesktop

HVNC for Cobalt Strike

Language:CLicense:MITStargazers:1120Issues:0Issues:0

JNDI-Injection-Exploit-Plus

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

Language:JavaLicense:MITStargazers:618Issues:0Issues:0

Cookie-and-Handle-Stealer

C or BOF file to extract WebKit master key to decrypt user cookie

Language:CStargazers:156Issues:0Issues:0

JavaFileDict

Java应用的一些配置文件字典,来源于公开的字典与平时收集

Stargazers:272Issues:0Issues:0

Sylas

新一代子域名主/被动收集工具 - Subdomain automatic/passive collection tool

Language:JavaLicense:GPL-3.0Stargazers:475Issues:0Issues:0
Language:PythonStargazers:542Issues:0Issues:0

SKRoot-linuxKernelRoot

新一代SKRoot,挑战全网root检测手段,跟面具完全不同思路,摆脱面具被检测的弱点,完美隐藏root功能,全程不需要暂停SELinux,实现真正的SELinux 0%触碰,通用性强,通杀所有内核,不需要内核源码,直接patch内核,兼容安卓APP直接JNI调用,稳定、流畅、不闪退。

Language:C++Stargazers:2413Issues:0Issues:0

aliyunctf-ezbean

aliyunctf-ezbean environment

Language:JavaStargazers:4Issues:0Issues:0

Burp2Malleable

Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles

Language:PythonLicense:MITStargazers:344Issues:0Issues:0

inql

InQL is a robust, open-source Burp Suite extension for advanced GraphQL testing, offering intuitive vulnerability detection, customizable scans, and seamless Burp integration.

Language:PythonLicense:Apache-2.0Stargazers:1485Issues:0Issues:0

RedCaddy

C2 redirector base on caddy

Language:PythonStargazers:185Issues:0Issues:0

Jenkins_Credentials_Crack

Jenkins凭据解密脚本,增加对publish_over_ssh插件支持

Language:PythonStargazers:41Issues:0Issues:0

resocks

mTLS-Encrypted Back-Connect SOCKS5 Proxy

Language:GoLicense:MITStargazers:375Issues:0Issues:0
Language:PythonStargazers:49Issues:0Issues:0

frpCracker

一款golang编写的,批量检测frp server未授权访问、弱token的工具

Language:GoLicense:MITStargazers:110Issues:0Issues:0

yaklang

A programming language exclusively designed for cybersecurity

Language:GoLicense:AGPL-3.0Stargazers:363Issues:0Issues:0

WeblogicTool

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

Stargazers:1414Issues:0Issues:0

delete-self-poc

A way to delete a locked file, or current running executable, on disk.

Language:CLicense:MITStargazers:479Issues:0Issues:0

JSPHunter

基于污点分析和模拟栈帧技术的JSP Webshell检测

Language:JavaStargazers:43Issues:0Issues:0

cheatsheet

华顺信安技术羊皮卷

Language:Jupyter NotebookStargazers:150Issues:0Issues:0

Databasetools

一款用Go语言编写的数据库自动化提权工具,支持Mysql、MSSQL、Postgresql、Oracle、Redis数据库提权、命令执行、爆破以及ssh连接

Language:GoStargazers:666Issues:0Issues:0
Language:JavaStargazers:24Issues:0Issues:0

Unhooker

EDR绕过demo

Language:GoStargazers:270Issues:0Issues:0

JundeadShell

Java内存马注入工具

Language:JavaStargazers:234Issues:0Issues:0

BpScan

一款用于辅助渗透测试工程师日常渗透测试的Burp被动漏扫插件

Language:JavaStargazers:232Issues:0Issues:0

NextScan

飞刃是一套完整的企业级黑盒漏洞扫描系统,集成漏洞扫描、漏洞管理、扫描资产、爬虫等服务。 拥有强大的漏洞检测引擎和丰富的插件库,覆盖多种漏洞类型和应用程序框架。

Language:JavaScriptStargazers:1092Issues:0Issues:0

nativeRasp

nativeRasp that can hook native methods

Language:CLicense:GPL-3.0Stargazers:25Issues:0Issues:0

Weblogic

WebLogic vulnerability exploration from beginner to expert.

Stargazers:149Issues:0Issues:0

SysWhispers3WinHttp

Syscall免杀

Language:CLicense:Apache-2.0Stargazers:474Issues:0Issues:0

MisConfig_HTTP_Proxy_Scanner

The scanner helps to scan misconfigured reverse proxy servers and misconfigured forward proxy servers

Language:PythonLicense:Apache-2.0Stargazers:170Issues:0Issues:0