-
Online Worker
- china
- https://www.cnblogs.com/xq17dog/
Lists (13)
Sort Name ascending (A-Z)
Starred repositories
A little tool to play with Windows security
HTTrack Website Copier, copy websites to your computer (Official repository)
A tool to dump the login password from the current linux user
🌴Linux、macOS、Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)
Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.
Abusing impersonation privileges through the "Printer Bug"
A forward proxy module for CONNECT request handling
tiny, portable SOCKS5 server with very moderate resource usage
A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.
Connect like there is no firewall. Securely.
Situational Awareness commands implemented using Beacon Object Files
Windows Privilege Escalation from User to Domain Admin.
A root exploit for CVE-2022-0847 (Dirty Pipe)
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
A protective and Low Level Shellcode Loader that defeats modern EDR systems.
Medusa is a speedy, parallel, and modular, login brute-forcer.
Exploits for getting local root on Linux, BSD, AIX, HP-UX, Solaris, RHEL, SUSE etc.