xp3s's repositories

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

Language:CStargazers:0Issues:0Issues:0

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:0Issues:0Issues:0

Clash-for-Windows_Chinese

clash for windows汉化版. 提供clash for windows的汉化版, 汉化补丁及汉化版安装程序

Language:JavaScriptStargazers:0Issues:0Issues:0

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

License:GPL-2.0Stargazers:0Issues:0Issues:0

CVE-2021-21972

CVE-2021-21972 Exploit

Stargazers:0Issues:0Issues:0

CVE-2022-39952

POC for CVE-2022-39952

Stargazers:0Issues:0Issues:0

CVE-2023-0386

CVE-2023-0386 analysis and Exp

Stargazers:0Issues:0Issues:0

CVE-2023-23397

Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.

Stargazers:0Issues:0Issues:0

CVE-2023-27326

VM Escape for Parallels Desktop <18.1.1

License:MITStargazers:0Issues:0Issues:0

CVE-2023-27997-POC-FortiOS-SSL-VPN-buffer-overflow-vulnerability-ssijz

POC FortiOS SSL-VPN buffer overflow vulnerability

Stargazers:0Issues:0Issues:0

cve-2023-29360

Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver

Stargazers:0Issues:0Issues:0

CVE-2023-34039

VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)

Stargazers:0Issues:0Issues:0

CVE-2023-34051

VMware Aria Operations for Logs CVE-2023-34051

Stargazers:0Issues:0Issues:0

CVE-2023-36874

CVE-2023-36874 PoC

Stargazers:0Issues:0Issues:0

docker-env

快速启动各种 docker 环境

Language:DockerfileStargazers:0Issues:0Issues:0

Exp-Tools

一款集成各种exp的实用性工具

Stargazers:0Issues:0Issues:0

fuzz4bounty

Awesome wordlists for Bug Bounty Hunting

Stargazers:0Issues:0Issues:0

HardHatC2

A c# Command & Control framework

Stargazers:0Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit that allows running multiple probes using the retryablehttp library.

License:MITStargazers:0Issues:0Issues:0

HWSyscalls

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

Stargazers:0Issues:0Issues:0

keepass-rs

Rust KeePass database file parser for KDB, KDBX3 and KDBX4, with experimental support for KDBX4 writing.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0

ReverseKit

x64 Dynamic Reverse Engineering Toolkit

License:MITStargazers:0Issues:0Issues:0

safeline

长亭科技自研,基于业界领先的语义引擎检测技术,打造的简洁、易用的免费 WAF

License:NOASSERTIONStargazers:0Issues:0Issues:0

Spark

✨Spark is a web-based, cross-platform and full-featured Remote Administration Tool (RAT) written in Go that allows you control all your devices anywhere. Spark是一个Go编写的,网页UI、跨平台以及多功能的远程控制和监控工具,你可以随时随地监控和控制所有设备。

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Stargazers:0Issues:0Issues:0

windows-defender-remover

A tool which is uses to remove Windows Defender in Windows 8.x, Windows 10 (every version) and Windows 11.

License:NOASSERTIONStargazers:0Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0