Pinned Repositories
crawlergo
A powerful browser crawler for web vulnerability scanners
CVE-2021-4034-OneLineCmd
polkit pkexec Local Privilege Vulnerability to Add custom commands
CVE-2022-36067-MASS-RCE
vm2 sandbox remote code execution [mass adding] [payload send for botnets]
CVE-Monitor
GitHubApi CVE Poc监控工具
DLLhijack-ShellcodeLoader
DLLhijack winmm.dll
HandleMaster
Changes handle's access rights using DKOM with a vulnerable driver
homoglyphs_encode
似是而非替换/相近字符替换
JSS-Scripts
Random scripts for use in the Jamf Pro
Remote_ShellcodeLoader
远程shellcode加载&权限维持+小功能
ShellCodeLoader
ShellCode Loader for MSF and Cobalt Strike
LDrakura's Repositories
LDrakura/Remote_ShellcodeLoader
远程shellcode加载&权限维持+小功能
LDrakura/DLLhijack-ShellcodeLoader
DLLhijack winmm.dll
LDrakura/ShellCodeLoader
ShellCode Loader for MSF and Cobalt Strike
LDrakura/CVE-Monitor
GitHubApi CVE Poc监控工具
LDrakura/homoglyphs_encode
似是而非替换/相近字符替换
LDrakura/HandleMaster
Changes handle's access rights using DKOM with a vulnerable driver
LDrakura/JSS-Scripts
Random scripts for use in the Jamf Pro
LDrakura/crawlergo
A powerful browser crawler for web vulnerability scanners
LDrakura/CVE-2021-4034-OneLineCmd
polkit pkexec Local Privilege Vulnerability to Add custom commands
LDrakura/CVE-2022-36067-MASS-RCE
vm2 sandbox remote code execution [mass adding] [payload send for botnets]
LDrakura/CVE-2022-41082-RCE-POC
PoC and writeup for CVE-2022-41082. is a SSRF vulnerability which leads to remote code execution (RCE) when PowerShell is accessible to the attacker. a very problematic issue for sys admins
LDrakura/CobaltStrike
CobaltStrike's source code
LDrakura/CobaltstrikeSource
Cobaltstrike4.1 Source
LDrakura/CVE-2023-22809-sudoedit-privesc
A script to automate privilege escalation with CVE-2023-22809 vulnerability
LDrakura/GameReverseNote
记录游戏逆向的分析过程
LDrakura/github-email
Get a GitHub user's email. :sunglasses: Use this responsibly.
LDrakura/How-To-Ask-Questions-The-Smart-Way
本文原文由知名 Hacker Eric S. Raymond 所撰寫,教你如何正確的提出技術問題並獲得你滿意的答案。
LDrakura/JDumpSpider
HeapDump敏感信息提取工具