-
ProcessInjectionTechniques Public
Forked from Offensive-Panda/ProcessInjectionTechniquesThis comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository…
C++ MIT License UpdatedSep 15, 2024 -
Pwn Public
Forked from alisaesage/ExploitsAdvanced exploits that I wrote for Pwn2Own competitions and other occasions
HTML UpdatedMar 23, 2024 -
secgpt Public
Forked from Clouditera/SecGPTsecgpt网络安全大模型
Python Apache License 2.0 UpdatedDec 7, 2023 -
Proxy-Attackchain Public
Forked from FDlucifer/Proxy-AttackchainProxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)
C# UpdatedOct 12, 2023 -
sh4d0wup Public
Forked from kpcyrd/sh4d0wupSigning-key abuse and update exploitation framework
Rust GNU General Public License v3.0 UpdatedApr 25, 2023 -
Information_Security_Books Public
Forked from olist213/Information_Security_Books信息安全方面的书籍书籍
UpdatedSep 19, 2022 -
FlavorTown Public
Forked from Wra7h/FlavorTownVarious ways to execute shellcode
C# BSD 3-Clause "New" or "Revised" License UpdatedSep 17, 2022 -
Awesome-CobaltStrike Public
Forked from zer0yu/Awesome-CobaltStrikecobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
UpdatedAug 12, 2022 -
PoC-CVE-2022-26809 Public
Forked from s1ckb017/PoC-CVE-2022-26809PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.
Python UpdatedJun 18, 2022 -
Java-Deserialization-Cheat-Sheet Public
Forked from GrrrDog/Java-Deserialization-Cheat-SheetThe cheat sheet about Java Deserialization vulnerabilities
UpdatedApr 14, 2022 -
Java_agent_without_file Public
Forked from xiaopan233/Java_agent_without_fileJava agent without file 无文件的Java agent
Java UpdatedApr 7, 2022 -
-
dotnet-deserialization Public
Forked from Y4er/dotnet-deserializationdotnet 反序列化学习笔记
UpdatedMar 22, 2022 -
Disclosures Public
Forked from alisaesage/DisclosuresZero-day and N-day security vulnerability notes, analysis, and proof-of-concepts
HTML UpdatedMar 20, 2022 -
passmaker Public
Forked from bit4woo/passmaker可以自定义规则的密码字典生成器,支持图形界面 A password-generator that base on the rules that you specified
Python GNU General Public License v3.0 UpdatedFeb 16, 2022 -
JNDIExploit Public
Forked from WhiteHSBG/JNDIExploit对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改
Java UpdatedDec 30, 2021 -
WindowsExploitationResources Public
Forked from FULLSHADE/WindowsExploitationResourcesResources for Windows exploit development
UpdatedDec 20, 2021 -
iMonitor Public
Forked from wecooperate/iMonitoriMonitor(冰镜 - 终端行为分析系统)
C++ GNU Affero General Public License v3.0 UpdatedNov 27, 2021 -
nfstream Public
Forked from nfstream/nfstreamNFStream: a Flexible Network Data Analysis Framework.
Python GNU Lesser General Public License v3.0 UpdatedSep 3, 2021 -
build_your_home_in_chengdu Public
Forked from hjhjw1991/build_your_home_in_chengdu成都买房攻略
Kotlin UpdatedAug 23, 2021 -
Slides Public
Forked from CyberMonitor/Slides-1A collection of slides from Singular Security Lab.
UpdatedApr 26, 2021 -
p2ptunnel Public
Forked from chenjia404/p2ptunnel一个基于p2p的tcp、udp内网穿透隧道工具
-
-
SpringBootVulExploit Public
Forked from LandGrey/SpringBootVulExploitSpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
Java UpdatedMar 10, 2021 -
herpaderping Public
Forked from jxy-s/herpaderpingProcess Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
C++ MIT License UpdatedOct 26, 2020 -
webrtc-book-cn Public
Forked from a-wing/webrtc-book-cn中文翻译 《 Real-Time Communication with WebRTC 》
JavaScript UpdatedAug 29, 2020 -
KasperskyHook Public
Forked from iPower/KasperskyHookHook system calls on Windows by using Kaspersky's hypervisor
C++ MIT License UpdatedAug 27, 2020 -
threadx Public
Forked from eclipse-threadx/threadxAzure RTOS ThreadX is an advanced real-time operating system (RTOS) designed specifically for deeply embedded applications.
C Other UpdatedAug 21, 2020 -
ghidra_scripts Public
Forked from grayhatacademy/ghidra_scriptsPort of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.
Python UpdatedMay 7, 2020 -
Voyager Public
Forked from xundididi/Voyager一个安全工具集合平台,用来提高甲方安全人员对自己企业内部进行安全检查,请勿用于非法项目
HTML UpdatedMar 28, 2020