xunnun's repositories

Language:C++Stargazers:2Issues:0Issues:0

0xsp-Mongoose

Privilege Escalation Enumeration Toolkit (ELF 64/32 ) , fast , intelligent enumeration with Web API integration . Mastering Your Own Finding

Language:PHPLicense:GPL-3.0Stargazers:1Issues:1Issues:0

APT_Digital_Weapon

Indicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.

License:GPL-3.0Stargazers:1Issues:1Issues:0

awesome-shodan-queries

🔍 A collection of interesting, funny, and depressing search queries to plug into https://shodan.io/ 👩‍💻

License:CC0-1.0Stargazers:1Issues:1Issues:0

cpplinks

A categorized list of C++ resources.

xunnun.github.io

blog backup

Language:CSSStargazers:0Issues:2Issues:0

CVE-2021-21972

CVE-2021-21972 Exploit

Language:PythonStargazers:0Issues:0Issues:0

DNSGrep

Quickly Search Large DNS Datasets

Language:GoLicense:MITStargazers:0Issues:1Issues:0

Erebus

CobaltStrike后渗透测试插件

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Samples

Language:PowerShellStargazers:0Issues:1Issues:0

Havoc

The Havoc Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

JNDI-Exploit-Kit

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

K8tools

K8工具(内网渗透/提权工具/远程溢出/漏洞利用/Exploit/APT/0day/Shellcode/Payload/priviledge/OverFlow/WebShell/PenTest)

Language:PowerShellStargazers:0Issues:2Issues:0

Koh

The Token Stealer

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Lime-RAT

LimeRAT | Simple, yet powerful remote administration tool for Windows (RAT)

Language:Visual BasicLicense:MITStargazers:0Issues:0Issues:0

LOLBAS-1

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:1Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:0Issues:0Issues:0

muddyc3

Leaked Muddyc3 C2 source.

Language:PythonStargazers:0Issues:1Issues:0

one-key-ikev2-vpn

A bash script base on Centos or Ubuntu help you to create IKEV2/L2TP vpn.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

orpheus

Bypassing Kerberoast Detections with Modified KDC Options and Encryption Types

Language:PythonStargazers:0Issues:0Issues:0

Pentest

tools

Language:CStargazers:0Issues:1Issues:0

Red-Baron

Automate creating resilient, disposable, secure and agile infrastructure for Red Teams

Language:HCLLicense:GPL-3.0Stargazers:0Issues:1Issues:0

RedTeam-Tactics-and-Techniques

Red Teaming Tactics and Techniques

Language:PowerShellStargazers:0Issues:1Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering course covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SharpGhosting

Process Ghosting in C#

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Sn1per

Automated pentest framework for offensive security experts

Language:ShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

SuperWeChatPC

超级微信电脑客户端,支持多开、防消息撤销、语音消息备份...开放WeChatSDK

Language:CStargazers:0Issues:0Issues:0

TangledWinExec

C# PoCs for investigation of Windows process execution techniques

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

TheFatRat

Thefatrat a massive exploiting tool : Easy tool to generate backdoor and easy tool to post exploitation attack like browser attack and etc . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

TrackRay

溯光 (TrackRay) 3 Beta 版插件式渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|AWVS|NMAP|Metasploit)

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:1Issues:0