Starred repositories
A handy shell script that enables you to write repeatable demos in a bash environment.
signed-loaders documents Windows executables that can be used for side-loading DLLs.
Empower your hosting business with FOSSBilling, the free and open-source solution for efficient billing and client management.
绕过AV/EDR的代码例子(Code example to bypass AV/EDR)
A proxy to expose real tls handshake to the firewall
Using Microsoft Warbird to automatically unpack and execute encrypted shellcode in ClipSp.sys without triggering PatchGuard
80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.
40+ Gadgets(More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.
A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.
A PoC implementation for spoofing arbitrary call stacks when making sys calls (e.g. grabbing a handle via NtOpenProcess)
vue3,vite,element-plus中后台管理系统,集成四套基础模板,大量可利用组件,模板页面
Nim-based assembly packer and shellcode loader for opsec & profit
Standalone HVNC Client & Server | Written in C++ (Modified Tinynuke)
Syscall Shellcode Loader (Work in Progress)
ipsets dynamically updated with firehol's update-ipsets.sh script
🤖 Fake fingerprints to bypass anti-bot systems. Simulate mouse and keyboard operations to make behavior like a real person.
Shiro RememberMe 1.2.4 反序列化漏洞图形化检测工具(Shiro-550)
CVE-2019-0708-PoC It is a semi-functional exploit capable of remotely accessing a Windows computer by exploiting the aforementioned vulnerability, this repository also contains notes on how to comp…
Pre-Built Vulnerable Environments Based on Docker-Compose
快速搭建各种漏洞环境(Various vulnerability environment)