sBkRepoF
Popular repositories Loading
-
nopowershell
nopowershell PublicForked from bitsadmin/nopowershell
PowerShell rebuilt in C# for Red Teaming purposes
C#
-
GoScan
GoScan PublicForked from CTF-MissFeng/GoScan
GoScan是采用Golang语言编写的一款分布式综合资产管理系统,适合红队、SRC等使用
Go
-
JNDIScan
JNDIScan PublicForked from awsassets/JNDIScan
无须借助dnslog且完全无害的JNDI反连检测工具,解析RMI和LDAP协议实现,可用于甲方内网自查
Go
-
JNDIExploit-2
JNDIExploit-2 PublicForked from zzwlpx/JNDIExploit
A malicious LDAP server for JNDI injection attacks
Java
-
BehinderClientSource
BehinderClientSource PublicForked from MountCloud/BehinderClientSource
冰蝎客户端源码-3.0-BETA11.t00ls
Java
-
Log4j2-RCE-Scanner
Log4j2-RCE-Scanner PublicForked from junanc/Log4j2-RCE-Scanner
BurpSuite Extension: Log4j2 RCE Scanner
Python
Repositories
- geacon_pro Public Forked from chancat87/geacon_pro
跨平台重构了Cobaltstrike Beacon,适配了大部分Beacon的功能,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.
sBkRepoF/geacon_pro’s past year of commit activity - JNDIExploit Public Forked from WhiteHSBG/JNDIExploit
对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改
sBkRepoF/JNDIExploit’s past year of commit activity - pingtunnel Public Forked from esrrhs/pingtunnel
Pingtunnel is a tool that send TCP/UDP traffic over ICMP
sBkRepoF/pingtunnel’s past year of commit activity - sandbox-attacksurface-analysis-tools Public Forked from googleprojectzero/sandbox-attacksurface-analysis-tools
Set of tools to analyze Windows sandboxes for exposed attack surface.
sBkRepoF/sandbox-attacksurface-analysis-tools’s past year of commit activity - CVE-2022-0847-DirtyPipe-Exploit Public Forked from Arinerron/CVE-2022-0847-DirtyPipe-Exploit
A root exploit for CVE-2022-0847
sBkRepoF/CVE-2022-0847-DirtyPipe-Exploit’s past year of commit activity
People
This organization has no public members. You must be a member to see who’s a part of this organization.
Top languages
Loading…
Most used topics
Loading…