zavke's repositories

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Stargazers:0Issues:0Issues:0

CiLocks

Crack Interface lockscreen, Metasploit and More Android Hacking

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-21974

POC for CVE-2021-21974 VMWare ESXi RCE Exploit

Stargazers:0Issues:0Issues:0
Language:ShellStargazers:0Issues:0Issues:0

CVE-2023-33246

Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit

Stargazers:0Issues:0Issues:0

CVE-2023-3460

Exploit for CVE-2023-3460. Unauthorized admin access for Ultimate Member plugin < v2.6.7

Language:PythonStargazers:0Issues:0Issues:0

CVE-2023-35829-poc

CVE-2023-35829 Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2023-38408

CVE-2023-38408 Remote Code Execution in OpenSSH's forwarded ssh-agent

Language:CStargazers:0Issues:0Issues:0

EDRception

A proof of concept for abusing exception handlers to hook and bypass user mode EDR hooks.

Stargazers:0Issues:0Issues:0

Encrypt-Delete-Test

Really can protect from ransomware encryption?

Language:HTMLStargazers:0Issues:0Issues:0

GPT-Linebot-python-flask-on-vercel

GPT-Linebot using python flask for vercel

Language:PythonStargazers:0Issues:0Issues:0

HiddenDesktop

HVNC for Cobalt Strike

License:MITStargazers:0Issues:0Issues:0

kalitorify

Transparent proxy through Tor for Kali Linux OS

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nimbuspwn

This is a PoC for Nimbuspwn, a Linux privilege escalation issue identified by Microsoft

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

privateGPT

Interact with your documents using the power of GPT, 100% privately, no data leaks

License:Apache-2.0Stargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:PowerShellLicense:UnlicenseStargazers:0Issues:0Issues:0

pwndoc

Pentest Report Generator

License:MITStargazers:0Issues:0Issues:0

pwndoc-ng

Pentest Report Generator

License:MITStargazers:0Issues:0Issues:0
Language:RustStargazers:0Issues:0Issues:0

recollapse

REcollapse is a helper tool for black-box regex fuzzing to bypass validations and discover normalizations in web applications

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

security-code-scan

Vulnerability Patterns Detector for C# and VB.NET

Language:C#License:LGPL-3.0Stargazers:0Issues:1Issues:0

Snap-up-PS5

在五秒內用chromedriver搶到PS5

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

SSH-Harvester

Harvest passwords automatically from OpenSSH server

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:C#License:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0

wordcloud-1

HTML5 Word Cloud

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0