unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
atjason/email_message: Use email to send message.
Why create such project?In multi-projects, I need to send email to notify me the status of...
2020-02-12 22:21:27 | 阅读: 262 |
收藏
|
github.com
client
similiar
forever
boring
duplicated
padovah4ck/CVE-2020-0683: CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege
CVE-2020-0683 - Windows MSI “Installer service” Elevation of...
2020-02-12 12:14:03 | 阅读: 490 |
收藏
|
github.com
download
github
launching
msiexploit
0683
GreatSCT/GreatSCT: The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team.
GreatSCT is a tool designed to generate metasploit payloads that bypass common anti-virus...
2020-02-11 17:13:22 | 阅读: 517 |
收藏
|
github.com
greatsct
payload
bypass
payload4
windows
pwntester/ysoserial.net: Deserialization payload generator for a variety of .NET formatters
A proof-of-concept tool for generating payloads that exploit unsafe .NET object dese...
2020-02-06 18:52:05 | 阅读: 1632 |
收藏
|
github.com
payload
formatters
dotnetnuke
soroush
sv3nbeast/CVE-2019-1388: guest→system(UAC手动提权)
Clone with HTTPS...
2020-02-06 17:25:02 | 阅读: 498 |
收藏
|
github.com
download
github
launching
xcode
demonsec666/muddyc3_golang: muddyc3_golang
Python 版 开源项目 https://github.com/ahmedkhlief/muddyc3-Revivedgolang 版 开源项目 https://githu...
2020-02-02 21:50:32 | 阅读: 502 |
收藏
|
github.com
github
muddyc3
download
ahmedkhlief
修复
sensepost/UserEnum: Domain user enumeration tool
The three scripts provided here allow one to establish if a user exist on a Windows domain...
2020-02-02 21:44:56 | 阅读: 373 |
收藏
|
github.com
userenum
contoso
asn1tools
scapy
remote
decoder-it/Hyper-V-admin-EOP: Small POC in powershell exploiting hardlinks during the VM deletion process
Small POC in powershell exploiting hardlinks during the VM d...
2020-02-02 21:44:54 | 阅读: 368 |
收藏
|
github.com
download
github
launching
powershell
eop
charles2gan/GDA-android-reversing-Tool: GDA is a new decompiler written entirely in c++, so it does not rely on the Java platform, which is succinct, portable and fast, and supports APK, DEX, ODEX, oat.
GDA is a new decompiler written entirely in c++, so it does not rely on the Java platfo...
2020-02-02 21:37:28 | 阅读: 538 |
收藏
|
github.com
gda
ctr
analysis
smali
decompiler
bitsadmin/fakelogonscreen: Fake Windows logon screen to steal passwords
FakeLogonScreen is a utility to fake the Windows logon screen in order to obtain the user'...
2020-02-02 21:36:12 | 阅读: 1254 |
收藏
|
github.com
windows
entered
bitsadmin
validated
sailay1996/UAC_Bypass_In_The_Wild: Windows 10 UAC bypass for all executable files which are autoelevate true .
Windows 10 UAC bypass for all executable files which are aut...
2020-02-02 21:36:08 | 阅读: 474 |
收藏
|
github.com
github
bypass
download
windows
launching
guiqiqi/leaf: 一个开发友好、功能完备的开源微信商城框架
Leaf 旨在实现一个对普通用户易用、对开发者友好的 轻型 开源 CMS 框架;Leaf 基于 Python3.5+ 构建,后端使用 Flask 作为基础框架、mongo...
2020-02-01 21:19:56 | 阅读: 542 |
收藏
|
github.com
leaf
模块
控制
crud
应急响应指南
目录emergency-response-checklist目录前言应急响应综合应急响应类型初步信息收集整体分析流程相关工具/资源可疑域名后缀常见动态域名...
2020-02-01 06:01:23 | 阅读: 648 |
收藏
|
github.com
数据
攻击
windows
信息
biz
exploits/php7-backtrace-bypass at master · mm0r1/exploits
Branch: master...
2020-02-01 00:47:03 | 阅读: 813 |
收藏
|
github.com
backtrace
php
php7
bypass
396e393
0xthirteen/MoveKit: Cobalt Strike kit for Lateral Movement
MoveKit - Cobalt Strike lateral movement kitMovekit is an extension of built in Cobalt Str...
2020-02-01 00:46:48 | 阅读: 870 |
收藏
|
github.com
payload
beacon
dcom
remote
assemblies
realoriginal/ppldump: BYOD (Bring Your Own Driver) Approach to Dumping PPL Procs (Shellcode Injection lol)
CreditOriginal Credit goes to @Dark_Puzzle whom disclosed Here the privileged registration...
2020-02-01 00:43:00 | 阅读: 624 |
收藏
|
github.com
w64
shellcode
mingw32
ppldump
hudson
GhostPack/SharpDPAPI: SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.
SharpDPAPI is a C# port of some DPAPI functionality from @gentilkiwi's Mimikatz project....
2020-01-31 00:41:09 | 阅读: 1659 |
收藏
|
github.com
sharpdpapi
pvk
masterkeys
triage
backup
gloxec/CrossC2: generate CobaltStrike cs跨平台客户端生成
README | 中文文档 ▄████▄ ██▀███ ▒█████ ██████ ██████ ▄████▄ ██████▄...
2020-01-30 22:41:59 | 阅读: 1212 |
收藏
|
github.com
beacon
crossc2
gencrossc2
cna
proxy
Lz1y/GECC: Cobalt Strike - Go External C2 Client golang的cs客户端
Cobalt Strike - Go External C2 Client...
2020-01-30 22:37:00 | 阅读: 550 |
收藏
|
github.com
github
c2
download
launching
client
Pickfordmatt/SharpLocker
No description, website, or topics provided....
2020-01-30 22:14:28 | 阅读: 714 |
收藏
|
github.com
windows
download
cobalt
monitors
Previous
109
110
111
112
113
114
115
116
Next