Pinned Repositories
0xpe
[windows]pe -> shellcode -> shellcodeLoader -> (pe2shellcode - go on?)
360SafeBrowsergetpass
这是一个一键辅助抓取360安全浏览器密码的CobaltStrike脚本以及解密小工具,用于节省红队工作量,通过下载浏览器数据库、记录密钥来离线解密浏览器密码。
4-ZERO-3
403/401 Bypass Methods + Bash Automation + Your Support ;)
4n6-scripts
Forensic Scripts
ADVobfuscator
Obfuscation library based on C++11/14 and metaprogramming
android_app_security_checklist
Android App Security Checklist
chainsaw
Rapidly Search and Hunt through Windows Event Logs
cna_email
Cobalt strike online email reminders,aggressor-scripts,cna
feroxbuster-1
A fast, simple, recursive content discovery tool written in Rust.
hudsucker
Intercepting HTTP/S proxy
Run0nceEx's Repositories
Run0nceEx/awesome-ida-x64-olly-plugin
A curated list of IDA x64DBG, Ghidra and OllyDBG plugins.
Run0nceEx/Beacon2
重构Beacon
Run0nceEx/Beacon_Source
not a reverse-engineered version of the Cobalt Strike Beacon
Run0nceEx/bpfhacks
eBPF hacks
Run0nceEx/CaMA
CaMA: A Chinese-English Bilingual LLaMA Model.
Run0nceEx/Choccy
GitHub项目监控 && CodeQL自动扫描
Run0nceEx/code-inspector
JavaWeb漏洞审计工具,构建方法调用链并模拟栈帧进行分析
Run0nceEx/crowdsec
CrowdSec - the open-source and participative security solution offering crowdsourced protection against malicious IPs and access to the most advanced real-world CTI.
Run0nceEx/d-eyes
D-Eyes为绿盟科技一款检测与响应工具
Run0nceEx/exp-hub
漏洞检测、漏洞利用
Run0nceEx/find-sec-bugs
The SpotBugs plugin for security audits of Java web applications and Android applications. (Also work with Kotlin, Groovy and Scala projects)
Run0nceEx/FingerprintHub
侦查守卫(ObserverWard)的指纹库
Run0nceEx/geacon_plus
CobaltStrike beacon written in golang
Run0nceEx/iMaoTai-reserve
Actions自动预约i茅台
Run0nceEx/Kpanda-vulnerability
主要用来更新应用漏洞
Run0nceEx/OctoMationApps
此 Repository 为 OctoMation 的应用仓库,系统详细文档、系统安装手册请移步以下 Repository:
Run0nceEx/PPPYSO
proof-of-concept for generating Java deserialization payload | Proxy MemShell
Run0nceEx/rathole
A lightweight and high-performance reverse proxy for NAT traversal, written in Rust. An alternative to frp and ngrok.
Run0nceEx/RedPajama-Data
The RedPajama-Data repository contains code for preparing large datasets for training large language models.
Run0nceEx/safe_duck
一款linux下的安全产品目的是满足个人安全需求有SSH爆破防护和SYN攻击扫描防护功能,基于netfilter,
Run0nceEx/ScopeSentry
ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点
Run0nceEx/ScopeSentry-Scan
ScopeSentry工具扫描端源码
Run0nceEx/SecurityEval
Repository for "SecurityEval Dataset: Mining Vulnerability Examples to Evaluate Machine Learning-Based Code Generation Techniques" published in MSR4P&S'22.
Run0nceEx/UltraChat
Large-scale, Informative, and Diverse Multi-round Chat Data (and Models)
Run0nceEx/vela-radar
资产探测业务服务
Run0nceEx/webssi
web sensitive information recognition module
Run0nceEx/wordlists
Real-world infosec wordlists, updated regularly
Run0nceEx/wscan
Wscan is a web security scanner that focuses on web security, dedicated to making web security accessible to everyone.
Run0nceEx/XiebroC2
Go编写的多人运动渗透测试图形化框架、支持lua插件扩展、自定义多个模块、自定义shellcode、文件管理、进程管理、内存加载、反向代理等功能
Run0nceEx/yao
:rocket: A performance app engine to create web services and applications in minutes.Suitable for AI, IoT, Industrial Internet, Connected Vehicles, DevOps, Energy, Finance and many other use-cases.