xDro1d's starred repositories

CoercedPotato

A Windows potato to privesc

Language:CStargazers:270Issues:0Issues:0

lc

LC(List Cloud)是一个多云攻击面资产梳理工具

Language:GoLicense:MITStargazers:374Issues:0Issues:0

No_X_Memory_ShellCode_Loader

无可执行权限加载 ShellCode。Loading ShellCode without executable permission.

Language:C++Stargazers:156Issues:0Issues:0

pwn_jenkins

Notes about attacking Jenkins servers

Language:PythonStargazers:1911Issues:0Issues:0

Mshell

Memshell-攻防内存马研究

Language:JavaStargazers:516Issues:0Issues:0

Dependencies

A rewrite of the old legacy software "depends.exe" in C# for Windows devs to troubleshoot dll load dependencies issues.

Language:C#License:MITStargazers:8297Issues:0Issues:0

Shellcode-Loader

Open repository for learning dynamic shellcode loading (sample in many programming languages)

Language:C++Stargazers:185Issues:0Issues:0

vulnerability

收集、整理、修改互联网上公开的漏洞POC

Language:GoLicense:MITStargazers:749Issues:0Issues:0

chatGPT-CodeReview

这是一个调用chatGPT进行代码审计的工具

Language:GoStargazers:349Issues:0Issues:0

NETReactorSlayer

An open source (GPLv3) deobfuscator and unpacker for Eziriz .NET Reactor

Language:C#License:GPL-3.0Stargazers:846Issues:0Issues:0

PrintNotifyPotato

PrintNotifyPotato

Language:C#Stargazers:488Issues:0Issues:0
Language:CStargazers:14Issues:0Issues:0
Language:CStargazers:210Issues:0Issues:0

SS-SSR-V2ray

机场推荐与机场评测ssr/v2ray2023

Stargazers:3823Issues:0Issues:0

chatViewTool

基于Java实现的图形化微信聊天记录解密查看器

License:UnlicenseStargazers:537Issues:0Issues:0
Language:PythonStargazers:697Issues:0Issues:0

RedisDesktopManager-Windows

RedisDesktopManager Windows版本

License:MITStargazers:2400Issues:0Issues:0
Language:C++License:NOASSERTIONStargazers:22750Issues:0Issues:0

xray_crack

xray高级版本破解通用启动器

License:NOASSERTIONStargazers:245Issues:0Issues:0

TomcatMemShell

拿来即用的Tomcat7/8/9/10版本Listener/Filter/Servlet内存马,支持注入CMD内存马和冰蝎内存马

Language:JavaStargazers:452Issues:0Issues:0

SpringExploit

🚀 一款为了学习go而诞生的漏洞利用工具

Language:GoLicense:MITStargazers:442Issues:0Issues:0

fastjson-c3p0

fastjson不出网利用、c3p0

Language:JavaStargazers:244Issues:0Issues:0

BlogPapers

<a href="sumsec.me"><img src="https://readme-typing-svg.demolab.com?font=Fira+Code&size=24&pause=1000&color=FDFDFD&background=13797800&center=true&vCenter=true&width=435&lines=%F0%9F%91%8B%EF%BC%8C%E5%83%8F%E6%B8%85%E6%B0%B4%E4%B8%80%E8%88%AC%E6%B8%85%E6%BE%88%E9%80%8F%E6%98%8E" alt="SummerSec" /></a>

Language:PHPStargazers:53Issues:0Issues:0

exploitdb

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

License:GPL-2.0Stargazers:7689Issues:0Issues:0

Java

关于学习java安全的一些知识,正在学习中ing,欢迎fork and star

Language:JavaStargazers:760Issues:0Issues:0

manjusaka

牛屎花 一款基于WEB界面的远程主机管理工具

Language:RustStargazers:762Issues:0Issues:0

DHLYK

大灰狼远控木马 V9.5 源码

Language:C++Stargazers:481Issues:0Issues:0

domainTools

内网域渗透小工具

Language:CStargazers:704Issues:0Issues:0