-
pandazhengzheng
- china
- https://pastebin.com/u/pandazheng
-
RedEdr Public
Forked from dobin/RedEdrCollect Windows telemetry for Maldev
C++ GNU General Public License v3.0 UpdatedNov 25, 2024 -
-
-
-
-
-
-
-
log4shell-vulnerable-app Public
Forked from christophetd/log4shell-vulnerable-appSpring Boot web application vulnerable to CVE-2021-44228, nicknamed Log4Shell.
-
Invoke-Bof Public
Forked from airbus-cert/Invoke-BofLoad any Beacon Object File using Powershell!
PowerShell Apache License 2.0 UpdatedDec 9, 2021 -
-
Open-source-tools-for-CTI Public
Forked from BushidoUK/Open-source-tools-for-CTIPublic Repository of Open Source Tools for Cyber Threat Intelligence Analysts and Researchers
UpdatedSep 22, 2021 -
Mitigating-Web-Shells Public
Forked from nsacyber/Mitigating-Web-ShellsGuidance for mitigation web shells. #nsacyber
YARA Other UpdatedApr 23, 2020 -
-
Red-Team-links Public
Forked from hudunkey/Red-Team-links2019年红队资源链接,资源不是本人整理出来,来自互联网,因为流传的少,特意在此做个备份,做个分享。
5 UpdatedAug 24, 2019 -
-
-
byob Public
Forked from malwaredllc/byobBYOB (Build Your Own Botnet)
-
Facebook-Responsive-Phishing-Page Public
Forked from seeratawan01/Facebook-Responsive-Phishing-PageA responsive phishing site for facebook 2018 (For Mobile and Desktop)
CSS UpdatedJul 27, 2018 -
Vayne-RaT Public
Forked from TheM4hd1/Vayne-RaTAn Advanced C# .NET Rat, It’s Stable and Contains Many Features.
-
yulong-hids Public
Forked from ysrc/yulong-hids-archived一款由 YSRC 开源的主机入侵检测系统
-
-
CVE-2018-0802 Public
Forked from rxwx/CVE-2018-0802PoC Exploit for CVE-2018-0802 (and optionally CVE-2017-11882)
Python UpdatedFeb 28, 2018 -
-
GonnaCry Public
Forked from tarcisio-marinho/GonnaCryA Linux Ransomware
-
-
-
native-lldb-for-ios Public
Forked from Proteas/native-lldb-for-iosnative LLDB(v3.8) for iOS
UpdatedOct 20, 2017 -
-
isf Public
Forked from dark-lbp/isfISF(Industrial Control System Exploitation Framework),a exploitation framework based on Python
Python BSD 2-Clause "Simplified" License UpdatedOct 12, 2017