-
-
sysmon-config Public
Forked from SwiftOnSecurity/sysmon-configSysmon configuration file template with default high-quality event tracing
UpdatedNov 11, 2022 -
0day Public
Forked from helloexp/0day各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新
C GNU General Public License v3.0 UpdatedApr 18, 2022 -
CVE-2022-0847 Public
Forked from r1is/CVE-2022-0847CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞…
Shell UpdatedMar 9, 2022 -
awesome-malware-analysis Public
Forked from rshipp/awesome-malware-analysisDefund the Police.
Other UpdatedFeb 14, 2022 -
malleable-c2 Public
Forked from threatexpress/malleable-c2Cobalt Strike Malleable C2 Design and Reference Guide
GNU General Public License v3.0 UpdatedDec 17, 2021 -
-
vulhub Public
Forked from vulhub/vulhubPre-Built Vulnerable Environments Based on Docker-Compose
Dockerfile MIT License UpdatedSep 7, 2021 -
-
ip_tools Public
Forked from FightingForWhat/ip_tools单个或者批量查询ip或域名的归属地信息
Python MIT License UpdatedApr 9, 2021 -
community Public
Forked from volatilityfoundation/communityVolatility plugins developed and maintained by the community
Python UpdatedApr 5, 2021 -
CVE-2021-22986-f5-ssrf-rce Public
Forked from jas502n/CVE-2021-22986-f5-ssrf-rceCVE-2021-22986 & F5 BIG-IP RCE
Python UpdatedMar 24, 2021 -
-
-
LinkFinder Public
Forked from GerbenJavado/LinkFinderA python script that finds endpoints in JavaScript files
Python MIT License UpdatedJan 5, 2021 -
CVE-2020-14750 Public
Forked from pprietosanchez/CVE-2020-14750PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882
-
extract-ssl-certs-from-pcap Public
Forked from sky-bro/extract-ssl-certs-from-pcapextract ssl certs from pcap file, only for tls-v1.2
Python UpdatedNov 3, 2020 -
PowerSploit Public
Forked from PowerShellMafia/PowerSploitPowerSploit - A PowerShell Post-Exploitation Framework
PowerShell Other UpdatedAug 17, 2020 -
OXID-Find Public
Forked from Rvn0xsy/OXID-FindFind the host network card address through OXID Resolver
Python GNU General Public License v3.0 UpdatedJul 16, 2020 -
evernote-markdown-vue Public
Forked from timothyzhw/evernote-markdown-vue印象笔记的markdown主题
CSS Apache License 2.0 UpdatedJun 2, 2020 -
Shiro_exploit Public
Forked from insightglacier/Shiro_exploitApache Shiro 反序列化漏洞检测与利用工具
Python UpdatedJan 29, 2020 -
-
Emergency-Response-Notes Public
Forked from Bypass007/Emergency-Response-Notes应急响应实战笔记,一个安全工程师的自我修养。
-
-
-Invoke-Mimikatz.ps1 Public
Forked from ang0005/-Invoke-Mimikatz.ps1PowerShell UpdatedJun 23, 2019 -
010EditorKeygen Public
Forked from idetool/010EditorKeygen010 Editor Keygen
C# MIT License UpdatedMay 14, 2018 -
vpn-arsenal Public
Forked from 0x90/vpn-arsenalVPN pentest tools and scripts
Perl UpdatedJun 18, 2017 -
CSharpScripts Public
Forked from Arno0x/CSharpScriptsCollection of C# scripts
C# UpdatedFeb 8, 2017 -
wiki.secmobi.com Public
Forked from secmobi/wiki.secmobi.comSecMobi Wiki is a collection of mobile security resources.
The Unlicense UpdatedFeb 2, 2017