Lists (14)
Sort Name ascending (A-Z)
📱Android
安卓渗透,逆向🎯Burp插件
收集好用的burp插件神器🔥POC&EXP
0day+Nday!!!🚀免杀
Fuck 360🧠内网渗透
Cobalt Strike,隧道,代理,后渗透利器🎃字典
收集渗透测试中常用字典📕学习资料
漏洞学习,安全研究,漏洞复现...... 卷不动了,学习资料都在这里啦💉实用工具
安全相关工具Stars
Capturing SSL/TLS plaintext without a CA certificate using eBPF. Supported on Linux/Android kernels for amd64/arm64.
A free, powerful, multi-purpose tool that helps you monitor system resources, debug software and detect malware. Brought to you by Winsider Seminars & Solutions, Inc. @ http://www.windows-internals…
linux-kernel-exploits Linux平台提权漏洞集合
A root exploit for CVE-2022-0847 (Dirty Pipe)
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
QNSM is network security monitoring framework based on DPDK.
LPE exploit for CVE-2023-21768
一个简单的远程分离的加载器,免杀国内大部分杀软(360 火绒 Windows Defender 金山毒霸 电脑管家)