Git Product home page Git Product logo

happy-everyday-sa's Projects

arkari icon arkari

Yet another llvm based obfuscator based on goron.

avlist icon avlist

avList - 杀软进程对应杀软名称

beacon icon beacon

Former attempt at creating a independent Cobalt Strike Beacon

bypassav icon bypassav

借助Win-PS2EXE项目编写cna脚本方便快速生成免杀可执行文件

chaos icon chaos

:fire: CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.

cooolis-ms icon cooolis-ms

Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。

crawlergo-to-xray icon crawlergo-to-xray

crawlergo-to-xray,可以把0Kee-Team crawlergo爬虫爬取的链接推送给长亭xray分析,xray分析后自动调用webhook接口利用server酱实时推送漏洞预警到微信,让你躺着挖漏洞。支持多线程。

crawlergo_x_xray icon crawlergo_x_xray

360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能

cve icon cve

Gather and update all available and newest CVEs with their PoC.

cve-2020-12800 icon cve-2020-12800

POC Script for CVE-2020-12800: RCE through Unrestricted File Type Upload

cve-2021-36260 icon cve-2021-36260

command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.

cve-2023-22515 icon cve-2023-22515

Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具

dkmc icon dkmc

DKMC - Dont kill my cat - Malicious payload evasion tool

doge-gabh icon doge-gabh

GetProcAddressByHash/remap/full dll unhooking/Tartaru's Gate/Spoofing Gate/universal/Perun's Fart/Spoofing-Gate/EGG/RecycledGate/syswhisper/RefleXXion golang implementation

exphub icon exphub

Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340

eyejo icon eyejo

EyeJo是一款自动化资产风险评估平台,可以协助甲方安全人员或乙方安全人员对授权的资产中进行排查,快速发现存在的薄弱点和攻击面。

fscan icon fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

fuzzdicts icon fuzzdicts

Web Pentesting Fuzz 字典,一个就够了。

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.