-
Clash-for-Windows_Chinese Public
Forked from Z-Siqi/Clash-for-Windows_Chineseclash for windows汉化版. 提供clash for windows的汉化版, 汉化补丁及汉化版安装程序
JavaScript UpdatedNov 3, 2023 -
Sign-Sacker Public
Forked from langsasec/Sign-SackerSign-Sacker(签名掠夺者):一款数字签名复制器,可将其他官方exe中数字签名复制到没有签名的exe中。
Python MIT License UpdatedJul 2, 2023 -
cf Public
Forked from Phuong39/cf云环境利用框架(Cloud exploitation framework)主要用来方便红队人员在获得 AK 的后续工作。
Go Apache License 2.0 UpdatedApr 29, 2023 -
my-re0-k8s-security Public
Forked from neargle/my-re0-k8s-security[WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐
Shell UpdatedFeb 15, 2023 -
shell-analyzer Public
Forked from 4ra1n/shell-analyzerJava内存马查杀GUI工具,实时动态分析,支持本地和远程查杀
Java UpdatedFeb 14, 2023 -
Oracle-E-BS-CVE-2022-21587-Exploit Public
Forked from rockmelodies/Oracle-E-BS-CVE-2022-21587-ExploitOracle E-BS CVE-2022-21587 Exploit
Java UpdatedFeb 14, 2023 -
Cobalt-Strike-4.7-FULL Public
Forked from Main-Account/Cobalt-Strike-4.9-FULLI share with you a full version of Cobalt Strik in version 4.7.
UpdatedFeb 5, 2023 -
DCOMPotato Public
Forked from zcgonvh/DCOMPotatoSome Service DCOM Object and SeImpersonatePrivilege abuse.
C# GNU General Public License v3.0 UpdatedDec 9, 2022 -
-
WeChatTweak-macOS Public
Forked from sunnyyoung/WeChatTweak-macOSA dynamic library tweak for WeChat macOS - 首款微信 macOS 客户端撤回拦截与多开 🔨
Objective-C Apache License 2.0 UpdatedNov 24, 2022 -
-
get_android_data Public
Forked from wuxianlin/get_android_dataA Powerful Spider(Web Crawler) for getting some android data
Python UpdatedOct 9, 2022 -
BurpSuite Public
Forked from whoami0622/BurpSuite-1Burp Suite loader version --> ∞
GNU General Public License v3.0 UpdatedSep 22, 2022 -
DogCs4.4 Public
Forked from TryGOTry/DogCs4.4cs4.4修改去特征狗狗版(美化ui,去除特征,自带bypass核晶截图等..)
UpdatedSep 21, 2022 -
FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp Public
Forked from fuckjsonp/FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp警惕 一种针对红队的新型溯源手段!
UpdatedJul 27, 2022 -
360tianqingRCE Public
Forked from FuckRedTeam/360tianqingRCE捕获攻击队0day 360tianqingRCE
-
CdpSvcLPE Public
Forked from sailay1996/CdpSvcLPEWindows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)
C++ UpdatedMay 24, 2022 -
-
-
spring4shell_vulnapp Public
Forked from jbaines-r7/spring4shell_vulnappIntentionally Vulnerable to Spring4Shell
Java BSD 3-Clause "New" or "Revised" License UpdatedApr 1, 2022 -
SpringCore0day Public
Forked from craig/SpringCore0daySpringCore0day from https://share.vx-underground.org/
Python UpdatedMar 30, 2022 -
-
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedMar 10, 2022 -
clash_for_windows_pkg Public
Forked from usaweili/clash_for_windows_pkgA Windows/macOS GUI based on Clash
UpdatedFeb 25, 2022 -
-
QuantumultX Public
Forked from w37fhy/QuantumultX同步和更新大佬脚本库,更新懒人配置
JavaScript GNU General Public License v3.0 UpdatedJan 27, 2022 -
AD-Attack-Defense Public
Forked from infosecn1nja/AD-Attack-DefenseAttack and defend active directory using modern post exploitation adversary tradecraft activity
1 UpdatedJan 19, 2022 -
-
JNDIExploit Public
Forked from WhiteHSBG/JNDIExploit对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改
Java UpdatedDec 30, 2021 -