Pinned Repositories
-17.0CNVD-2022-60632
本项目包含poc和exp,未经授权禁止攻击他人电脑。如个人违反安全相关法律,后果与本人无关
40g
51jobSpider_Project
51JobSpider_View
AttackWebFrameworkTools
本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。上传getshell。sql注入等高危漏洞直接就可以拿权限出数据。其次对一些构造复杂exp漏洞进行检测。傻瓜式导入url即可实现批量测试,能一键getshell检测绝不sql注入或者不是只检测。其中thinkphp 集成所有rce Exp Struts2漏洞集成了shack2 和k8 漏洞利用工具所有Exp并对他们的exp进行优化和修复此工具的所集成漏洞全部是基于平时实战中所得到的经验从而写入到工具里。例如:通达oA一键getshell实战测试 struts2一键getshell 等等
BypassAv-web
nim一键免杀
C2concealer
C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.
cobaltstrike-config-extractor
Cobalt Strike Beacon configuration extractor and parser.
CVE-2021-36798
Cobalt Strike < 4.4 dos CVE-2021-36798
CVE-2021-36934
CVE-2021-36934 HiveNightmare vulnerability checker and workaround
xmr
Horace2027's Repositories
Horace2027/-17.0CNVD-2022-60632
本项目包含poc和exp,未经授权禁止攻击他人电脑。如个人违反安全相关法律,后果与本人无关
Horace2027/AttackWebFrameworkTools
本软件首先集成危害性较大框架和部分主流cms的rce(无需登录,或者登录绕过执行rce)和反序列化(利用链简单)。上传getshell。sql注入等高危漏洞直接就可以拿权限出数据。其次对一些构造复杂exp漏洞进行检测。傻瓜式导入url即可实现批量测试,能一键getshell检测绝不sql注入或者不是只检测。其中thinkphp 集成所有rce Exp Struts2漏洞集成了shack2 和k8 漏洞利用工具所有Exp并对他们的exp进行优化和修复此工具的所集成漏洞全部是基于平时实战中所得到的经验从而写入到工具里。例如:通达oA一键getshell实战测试 struts2一键getshell 等等
Horace2027/C2concealer
C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.
Horace2027/CVE-2021-38647
Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)
Horace2027/cve-2021-38648
A PoC exploit for CVE-2021-38647 RCE in OMI
Horace2027/CVE-Master
收集本人自接触渗透测试用于漏洞验证的所有热门CVE、POC、CNVD攻击有效载荷+测试工具+FUZZ,一个仓库满足许多攻击测试场景,开箱即用.
Horace2027/docker-confluence-patched
Patched Confluence 7.12.2 (CVE-2021-26084)
Horace2027/f8x
红/蓝队环境自动化部署工具 Red/Blue team environment automation deployment tool
Horace2027/FindObjects-BOF
A Cobalt Strike Beacon Object File (BOF) project which uses direct system calls to enumerate processes for specific loaded modules or process handles.
Horace2027/h4cker
This repository is primarily maintained by Omar Santos and includes thousands of resources related to ethical hacking / penetration testing, digital forensics and incident response (DFIR), vulnerability research, exploit development, reverse engineering, and more.
Horace2027/Lynx-Exploit-DB
All the Lynx Exploits created - discontinued
Horace2027/nodejs-reference-architecture
The Red Hat and IBM Node.js Reference architecture. The teams 'opinion' on what components our customers and internal teams should use when building Node.js applications and guidance for how to be successful in production with those components.
Horace2027/PocList
漏洞POC、EXP合集,持续更新。ApacheSolr任意文件读取、蓝凌OA任意文件读取、phpStudyRCE、ShowDoc任意文件上传、原创先锋后台未授权、Kyan账号密码泄露、TerraMasterTos任意文件读取、TamronOS-IPTV系统RCE、Wayos防火墙账号密码泄露、ConfluenceRCE(CVE-2021-26084)、ZeroShell防火墙RCE(CVE-2019-12725)
Horace2027/RedELK
Red Team's SIEM - tool for Red Teams used for tracking and alarming about Blue Team activities as well as better usability in long term operations.
Horace2027/redteamvillage_website
The source code of the DEF CON Red Team Offense Village website
Horace2027/vScalation-CVE-2021-22015
Scanner for vScalation (CVE-2021-22015) a Local Privilege Escalation in VMWare vCenter
Horace2027/web-sec
WEB安全手册,漏洞理解,漏洞利用,代码审计和渗透测试总结。【持续更新】
Horace2027/awesome-large-multimodal-agents
Horace2027/Awesome-Open-AI-Sora
Sora AI Awesome List – Your go-to resource hub for all things Sora AI, OpenAI's groundbreaking model for crafting realistic scenes from text. Explore a curated collection of articles, videos, podcasts, and news about Sora's capabilities, advancements, and more.
Horace2027/Dough
Horace2027/ENScan_GO
一款基于各大企业信息API的工具,解决在遇到的各种针对国内企业信息收集难题。一键收集控股公司ICP备案、APP、小程序、微信公众号等信息聚合导出。
Horace2027/indie-hacker-tools
收录独立开发者出海技术栈和工具
Horace2027/KeepChatGPT
这是一款提高ChatGPT的数据安全能力和效率的插件。并且免费共享大量创新功能,如:自动刷新、保持活跃、数据安全、取消审计、克隆对话、言无不尽、净化页面、展示大屏、展示全屏、拦截跟踪、日新月异等。让我们的AI体验无比安全、顺畅、丝滑、高效、简洁。
Horace2027/LiveAutoRecord
基于 Electron 的多平台直播自动录制软件
Horace2027/MediaCrawler
小红书笔记 | 评论爬虫、抖音视频 | 评论爬虫、快手视频 | 评论爬虫、B 站视频 | 评论爬虫、微博帖子 | 评论爬虫
Horace2027/MobiLlama
MobiLlama : Small Language Model tailored for edge devices
Horace2027/MoneyPrinterTurbo
利用大模型,一键生成短视频
Horace2027/RepoChat-200k
⚡Chat with GitHub Repo Using 200k context window of Claude instead of RAG!⚡
Horace2027/SoraWebui
SoraWebui is an open-source Sora web client, enabling users to easily create videos from text with OpenAI's Sora model.
Horace2027/supervoice-gpt
GPT-style network for phonemization with durations of text