-
Open source UI framework written in Python, running on Windows, Linux, macOS, Android and iOS
Python MIT License UpdatedApr 25, 2021 -
CVE-2021-22986 Public
Forked from Al1ex/CVE-2021-22986CVE-2021-22986 & F5 BIG-IP RCE
Python UpdatedApr 3, 2021 -
Eternalblue Public
Forked from lassehauballe/EternalblueEternalblue written in CSharp. Contains version detection, vulnerability scanner and exploit of MS17-010
C# UpdatedMar 29, 2021 -
CVE-2021-1732-Exploit Public
Forked from KaLendsi/CVE-2021-1732-ExploitCVE-2021-1732 Exploit
C++ UpdatedMar 5, 2021 -
PEzor Public
Forked from phra/PEzorOpen-Source PE Packer
C GNU General Public License v3.0 UpdatedFeb 22, 2021 -
taowu-cobalt-strike Public
Forked from pandasec888/taowu-cobalt_strikePowerShell UpdatedFeb 4, 2021 -
tinyfecVPN Public
Forked from wangyu-/tinyfecVPNA VPN Designed for Lossy Links, with Build-in Forward Error Correction(FEC) Support. Improves your Network Quality on a High-latency Lossy Link.
C++ MIT License UpdatedJan 16, 2021 -
RedTeamTools Public
Forked from lengjibo/RedTeamTools记录自己编写、修改的部分工具
Python MIT License UpdatedJan 16, 2021 -
skyscorpion Public
Forked from shack2/skyscorpion天蝎权限管理工具采用Java平台的JavaFX技术开发的桌面客户端,支持跨平台运行,目前基于JDK1.8开发,运行必须安装JDK或JRE 1.8,注意不能是open jdk,只能是oracle的jdk。 天蝎权限管理工具基于冰蝎加密流量进行WebShell通信管理的原理,目前实现了jsp、aspx、php、asp端的常用操作功能,在原基础上,优化了大文件上传下载、Socket代理的问题,修改…
UpdatedNov 30, 2020 -
Medusa Public
Forked from Ascotbe/Medusa🐈Medusa是一个主动+被动扫描平台,目前包含200+个漏洞 http://medusa.ascotbe.com
Python GNU General Public License v3.0 UpdatedNov 7, 2020 -
exploits Public
Forked from hackerhouse-opensource/exploitsexploits and proof-of-concept vulnerability demonstration files from the team at Hacker House
C Other UpdatedNov 4, 2020 -
ScreenToGif Public
Forked from NickeManarin/ScreenToGif🎬 ScreenToGif allows you to record a selected area of your screen, edit and save it as a gif or video.
C# Microsoft Public License UpdatedOct 26, 2020 -
ethminer Public
Forked from ethereum-mining/ethminerEthereum miner with OpenCL, CUDA and stratum support
C++ GNU General Public License v3.0 UpdatedOct 26, 2020 -
Apache-Solr-RCE Public
Forked from Imanfeng/Apache-Solr-RCEApache Solr Exploits 🌟
UpdatedOct 13, 2020 -
javaserializetools Public
Forked from shack2/javaserializetoolsJava反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271/CNVD-C-2019-48814/CVE-2019-2725检查。
Java UpdatedOct 1, 2020 -
weevely3 Public
Forked from epinna/weevely3Weaponized web shell
Python GNU General Public License v3.0 UpdatedSep 8, 2020 -
Chimera Public
Forked from tokyoneon/ChimeraChimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.
PowerShell UpdatedSep 1, 2020 -
-
ysoserial Public
Forked from angelwhu/ysoserialA proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.
Java MIT License UpdatedAug 28, 2020 -
RainbowMiner Public
Forked from RainbowMiner/RainbowMinerGPU/CPU Mining script with intelligent profit-switching between miningpools, algorithms, miners, using all possible combinations of devices (NVIDIA, AMD, CPU). Features: actively maintained, uses t…
PowerShell GNU General Public License v3.0 UpdatedAug 20, 2020 -
-
sandfly-processdecloak Public
Forked from sandflysecurity/sandfly-processdecloakSandfly Linux Stealth Rootkit Decloaking Utility
Go Other UpdatedAug 16, 2020 -
CcRemote Public
Forked from CrackerCat/CcRemote这是一个基于gh0st远程控制的项目,使自己更深入了解远控的原理,来编写一款自己的远控(正在编写),项目采用VS2017
C++ UpdatedAug 8, 2020 -
EternalBlueC Public
Forked from bhassani/EternalBlueCEternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader
C GNU General Public License v3.0 UpdatedAug 1, 2020 -
SNETCracker Public
Forked from shack2/SNETCracker超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。
C# UpdatedJul 29, 2020 -
shiro_rememberMe_Rce Public
Forked from admintony/shiro_rememberMe_Rce利用长亭xray高级版的回显Gadget重写的一个shiro反序列化利用工具。
Python UpdatedJul 27, 2020 -
fastjson_rec_exploit Public
Forked from mrknow001/fastjson_rec_exploitfastjson一键命令执行
Python UpdatedJul 21, 2020 -
TitanHide Public
Forked from mrexodia/TitanHideHiding kernel-driver for x86/x64.
C MIT License UpdatedJul 7, 2020 -
SpringBootVulExploit Public
Forked from LandGrey/SpringBootVulExploitSpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 checklist
Java UpdatedJul 2, 2020 -
Penetration_Testing_POC Public
Forked from Mr-xn/Penetration_Testing_POC渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-po…
Java Apache License 2.0 UpdatedMay 27, 2020
