-
dotnet-deserialization Public
Forked from Y4er/dotnet-deserializationdotnet 反序列化学习笔记
UpdatedApr 7, 2022 -
-
PoC Public
Forked from pedrib/PoCAdvisories, proof of concept files and exploits that have been made public by @pedrib.
Ruby GNU General Public License v3.0 UpdatedFeb 11, 2022 -
CVE-2022-0185 Public
Forked from Crusaders-of-Rust/CVE-2022-0185CVE-2022-0185
C UpdatedJan 25, 2022 -
-
-
Random Public
Forked from leechristensen/RandomAssorted scripts and one off things
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedDec 11, 2021 -
sam-the-admin Public
Forked from safebuffer/sam-the-adminExploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
Python UpdatedDec 11, 2021 -
WADComs.github.io Public
Forked from WADComs/WADComs.github.ioWADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.
HTML GNU General Public License v3.0 UpdatedNov 19, 2021 -
LinuxFlaw Public
Forked from mudongliang/LinuxFlawThis repo records all the vulnerabilities of linux software I have reproduced in my local workspace
C UpdatedNov 11, 2021 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python MIT License UpdatedSep 18, 2021 -
-
SystemNightmare Public
Forked from GossiTheDog/SystemNightmareGives you instant SYSTEM command prompt on all supported and legacy versions of Windows
Batchfile UpdatedAug 11, 2021 -
evilginx2 Public
Forked from kgretzky/evilginx2Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
Go GNU General Public License v3.0 UpdatedAug 6, 2021 -
concealed_position Public
Forked from jacob-baines/concealed_positionBring your own print driver privilege escalation tool
C++ BSD 3-Clause "New" or "Revised" License UpdatedAug 5, 2021 -
PrintNightmare Public
Forked from thomas-lauer/PrintNightmareKritische Sicherheitslücke PrintNightmare CVE-2021-34527
PowerShell UpdatedJul 2, 2021 -
CVE-2021-1675 Public
Forked from cube0x0/CVE-2021-1675Impacket implementation of CVE-2021-1675
Python UpdatedJun 29, 2021 -
APT_Digital_Weapon Public
Forked from RedDrip7/APT_Digital_WeaponIndicators of compromise (IOCs) collected from public resources and categorized by Qi-AnXin.
GNU General Public License v3.0 UpdatedJun 29, 2021 -
-
Vulnerability Public
Forked from mantouxiao/Vulnerability此项目将不定期从棱角社区对外进行公布一些最新漏洞。
UpdatedMay 21, 2021 -
WindowsElevation Public
Forked from Al1ex/WindowsElevationWindows Elevation(持续更新)
C MIT License UpdatedApr 19, 2021 -
Waitfor-Persistence Public
Forked from 3gstudent/Waitfor-PersistenceUse Waitfor.exe to maintain persistence
PowerShell BSD 3-Clause "New" or "Revised" License UpdatedApr 17, 2021 -
-
-
exploits Public
Forked from r4j0x00/exploitsJavaScript BSD 2-Clause "Simplified" License UpdatedApr 12, 2021 -
pentest-dictionaries-of-mine Public
It is used to collect some of my useful dictionaries during my daily work.
UpdatedApr 6, 2021 -
nuclei Public
Forked from projectdiscovery/nucleiNuclei is a fast tool for configurable targeted vulnerability scanning based on templates offering massive extensibility and ease of use.
Go MIT License UpdatedApr 5, 2021 -
CVE-2021-1732 Public
Forked from flyinbedxyz/CVE-2021-1732CVE-2021-1732 Microsoft Windows 10 本地提权漏 研究及Poc/Exploit开发
C++ UpdatedMar 8, 2021 -
-
referencesource Public
Forked from microsoft/referencesourceSource from the Microsoft .NET Reference Source that represent a subset of the .NET Framework
C# MIT License UpdatedJan 13, 2021