Pinned Repositories
0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新
attack-guardduty-navigator-2023
A MITRE ATT&CK Navigator export for AWS GuardDuty Findings
AttackTest
脚本主要对一些常用漏洞和payload构造请求发送到指定目标,用于测试防火墙等安全设备对攻击的拦截与告警功能
awd
CS-Loader
CS免杀
CVE-2016-5195
A CVE-2016-5195 exploit example.
DFIR
应急响应脚本
icpsearch
批量查询公司ICP备案
Sexisnull.github.io
k-sec:https://sexisnull.github.io
work-script
存放一些工作中产出的脚本
Sexisnull's Repositories
Sexisnull/icpsearch
批量查询公司ICP备案
Sexisnull/DFIR
应急响应脚本
Sexisnull/AttackTest
脚本主要对一些常用漏洞和payload构造请求发送到指定目标,用于测试防火墙等安全设备对攻击的拦截与告警功能
Sexisnull/awd
Sexisnull/0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新
Sexisnull/attack-guardduty-navigator-2023
A MITRE ATT&CK Navigator export for AWS GuardDuty Findings
Sexisnull/CS-Loader
CS免杀
Sexisnull/CVE-2016-5195
A CVE-2016-5195 exploit example.
Sexisnull/demo03
Sexisnull/EagleEye
Stalk your Friends. Find their Instagram, FB and Twitter Profiles using Image Recognition and Reverse Image Search.
Sexisnull/Sexisnull.github.io
k-sec:https://sexisnull.github.io
Sexisnull/work-script
存放一些工作中产出的脚本
Sexisnull/EvilClippy
A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.
Sexisnull/gittest
123
Sexisnull/Go_Qingdao_1
Sexisnull/Godzilla
哥斯拉
Sexisnull/K8tools
K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)
Sexisnull/Micro8
Sexisnull/MysqlHoneypot
Use MySQL honeypot to get wechat ID
Sexisnull/PySocks
A SOCKS proxy client and wrapper for Python.
Sexisnull/python-exe-unpacker
A helper script for unpacking and decompiling EXEs compiled from python code.
Sexisnull/sec-data
Sexisnull/Sexisnull
Config files for my GitHub profile.
Sexisnull/testweb
Sexisnull/TrackRay
溯光 (TrackRay) 3 Beta 版插件式渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|AWVS|NMAP|Metasploit)
Sexisnull/upload-fuzz-dic-builder
上传漏洞fuzz字典生成脚本
Sexisnull/Veil
Veil 3.1.X (Check version info in Veil at runtime)
Sexisnull/weakpasswd
特定字典生成脚本
Sexisnull/wxappUnpacker
wxml被“编译“后”压缩“一下多好!😀
Sexisnull/wxappUnpacker-1
小程序反编译(支持分包)