Pinned Repositories
6.828mit
The source of lab and assignment for 6.828 of MIT
Android_Kernel_CVE_POCs
A list of my CVE's with POCs
antSword
AntSword is a cross-platform website management toolkit.
atomic-red-team
Small and highly portable detection tests.
bashbunny-payloads
Payloads for the Hak5 Bash Bunny
BurpSuite
BurpSuite using the document and some extensions
Checklists
Pentesting checklists for various engagements
genpAss
中国特色的弱口令生成器
Reverse-Shell-Manager
Scanners-Box
The toolbox of open source scanners - 安全行业从业人员自研开源扫描器合辑👻
0irebRwE's Repositories
0irebRwE/Reverse-Shell-Manager
0irebRwE/atomic-red-team
Small and highly portable detection tests.
0irebRwE/bashbunny-payloads
Payloads for the Hak5 Bash Bunny
0irebRwE/blueborne
PoC scripts demonstrating the BlueBorne vulnerabilities
0irebRwE/CTF-pwn-tips
Here records some tips about pwn.
0irebRwE/CTF_web
a project aim to collect CTF web practices .
0irebRwE/derbycon2017
DerbyCon 2017 Presentation VMware Escapology: How to Houdini the Hypervisor
0irebRwE/Empire
Empire is a PowerShell and Python post-exploitation agent.
0irebRwE/linux-exploit-suggester
Linux privilege escalation auditing tool
0irebRwE/memorpy
Python library using ctypes to search/edit windows / linux / macOS / SunOS programs memory
0irebRwE/mimikatz
A little tool to play with Windows security
0irebRwE/openstack
Repository containing OpenStack repositories
0irebRwE/passmaker
可以自定义规则的密码字典生成器
0irebRwE/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
0irebRwE/phishery
An SSL Enabled Basic Auth Credential Harvester with a Word Document Template URL Injector
0irebRwE/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
0irebRwE/Python_FuckMySQL
Using To MySQL Elevate Privileges.
0irebRwE/SAMLRaider
SAML2 Burp Extension
0irebRwE/shadowsocks-android
A shadowsocks client for Android
0irebRwE/shadowsocks-rss
ShadowsocksR update rss, SSR organization https://github.com/shadowsocksr
0irebRwE/shadowsocks-windows
If you want to keep a secret, you must also hide it from yourself.
0irebRwE/ShadowsocksX-NG
Next Generation of ShadowsocksX
0irebRwE/SniffAir
A framework for wireless pentesting.
0irebRwE/spiderfoot
SpiderFoot, the open source footprinting and intelligence-gathering tool.
0irebRwE/SwitchyOmega
Manage and switch between multiple proxies quickly & easily.
0irebRwE/TheFatRat
Thefatrat a massive exploiting tool revealed >> An easy tool to generate backdoor and easy tool to post exploitation attack like browser attack,dll . This tool compiles a malware with popular payload and then the compiled malware can be execute on windows, android, mac . The malware that created with this tool also have an ability to bypass most AV software protection .
0irebRwE/w3af
w3af: web application attack and audit framework, the open source web vulnerability scanner.
0irebRwE/WPA2-KRACK
0irebRwE/xunfeng
巡风是一款适用于企业内网的漏洞快速应急,巡航扫描系统。
0irebRwE/zaproxy
The OWASP ZAP core project