-
BlindEdr Public
Forked from NanoWraith/BlindEdrA Blind EDR Project for Educational Purposes
C Apache License 2.0 UpdatedJan 15, 2025 -
Lamia-Syscall-Template Public
Forked from NanoWraith/Lamia-Syscall-TemplateA generic x64 indirect syscall template for RED TEAM OPSEC
C UpdatedDec 14, 2024 -
security-research Public
Forked from google/security-researchThis project hosts security advisories and their accompanying proof-of-concepts related to research conducted at Google which impact non-Google owned code.
C Apache License 2.0 UpdatedJul 15, 2021 -
RedTeamTools Public
Forked from lengjibo/RedTeamTools记录自己编写、修改的部分工具
Python MIT License UpdatedFeb 24, 2021 -
-
Z1-AggressorScripts Public
Forked from z1un/Z1-AggressorScripts适用于Cobalt Strike的插件
PowerShell UpdatedNov 21, 2020 -
CrossC2 Public
Forked from gloxec/CrossC2generate CobaltStrike's cross-platform payload
C UpdatedNov 20, 2020 -
CNVD-2020-10487-Tomcat-Ajp-lfi Public
Forked from YDHCUI/CNVD-2020-10487-Tomcat-Ajp-lfiTomcat-Ajp协议文件读取漏洞
-
javaweb-sec Public
Forked from AMJIYU/javaweb-sec攻击Java Web应用-[Java Web安全]
Java UpdatedDec 8, 2019 -
-
LOLBAS Public
Forked from LOLBAS-Project/LOLBASLiving Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
XSLT UpdatedOct 7, 2019 -
GTFOBins.github.io Public
Forked from GTFOBins/GTFOBins.github.ioCurated list of Unix binaries that can be exploited to bypass system security restrictions
HTML UpdatedOct 1, 2019 -
vmshell Public
vm15.1.0 解决linux安装出现Unable to start services. See log file /tmp/vmware-root/vmware-6853.log for details.
Shell UpdatedSep 30, 2019 -
-
-
electron-ssr-backup Public
Forked from qingshuisiyuan/electron-ssr-backupelectron-ssr原作者删除了这个伟大的项目,故备份了下来,不继续开发,且用且珍惜
UpdatedAug 12, 2019 -
wooyun_public Public
Forked from hanc00l/wooyun_publicThis repo is archived. Thanks for wooyun! 乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops
PHP UpdatedJul 17, 2019 -
-
-
-
redis-rogue-server Public
Forked from Dliv3/redis-rogue-serverRedis 4.x/5.x RCE
-
APT_REPORT Public
Forked from blackorbird/APT_REPORTInteresting apt report collection and some special ioc express
Python UpdatedJul 2, 2019 -
webshell Public
Forked from tennc/webshellThis is a webshell open source project
-
RedisModulesSDK Public
Forked from RedisLabsModules/RedisModulesSDKTools, utilities and scripts to help you write redis modules!
C MIT License UpdatedJun 21, 2019 -
-
-
Infornito Public
Forked from globecyber/InfornitoExtract forensic interesting information from Chrome, Firefox, Safari browsers ...
Python GNU General Public License v2.0 UpdatedMay 11, 2019 -
AI-Security-Learning Public
Forked from 0xMJ/AI-Security-Learning自身学习的安全数据科学和算法的学习资料
UpdatedApr 26, 2019 -
-
