Pinned Repositories
AD-Pentest-Script
Active Directory pentest scripts
Anti-Heimdallr
A tool to fool Heimdallr
BOFs
Collection of Beacon Object Files
Bypass_Disable_functions_Shell
一个各种方式突破Disable_functions达到命令执行的shell
chrome_password_grabber
Get unencrypted 'Saved Password' from Google Chrome
CobaltStrikeReflectiveLoader
Cobalt Strike User-Defined Reflective Loader written in Assembly & C for advanced evasion capabilities.
Hackintosh-Clover-Config
Hackintosh Clover Config.plist
TBridge
Tunnel SSH and other protocols over HTTP
TSpider
Yet Another Web Spider
vscode-language-aggressorscript
Cobalt Strike Aggressor extension for Visual Studio Code
Twi1ight's Repositories
Twi1ight/AD-Pentest-Script
Active Directory pentest scripts
Twi1ight/TSpider
Yet Another Web Spider
Twi1ight/TBridge
Tunnel SSH and other protocols over HTTP
Twi1ight/Hackintosh-Clover-Config
Hackintosh Clover Config.plist
Twi1ight/MessageBox
PoC dlls for Task Scheduler COM Hijacking
Twi1ight/1000php
1000个PHP代码审计案例(2016.7以前乌云公开漏洞)
Twi1ight/impacket
Automatically exported from code.google.com/p/impacket
Twi1ight/Mirai-Source-Code
Leaked Mirai Source Code for Research/IoC Development Purposes
Twi1ight/antSword
AntSword is a cross-platform website management toolkit.
Twi1ight/DVWA
Damn Vulnerable Web Application (DVWA)
Twi1ight/evalhook
Decoding a User Space Encoded PHP Script
Twi1ight/F-MiddlewareScan
A vulnerability detection scripts for middleware services
Twi1ight/IIS_exploit
Buffer overflow in the ScStoragePathFromUrl function in the WebDAV service in Internet Information Services (IIS) 6.0 in Microsoft Windows Server 2003 R2 allows remote attackers to execute arbitrary code via a long header beginning with "If: <http://" in a PROPFIND request, as exploited in the wild in July or August 2016.
Twi1ight/inPEct
inPEct means "infect", applicable to PE ("Portable Executable") format. It is an executable binder, thus, it's able to join two .exe files in one.
Twi1ight/Mind-Map
各种安全相关思维导图整理收集
Twi1ight/pasc2at
Automatically exported from code.google.com/p/pasc2at
Twi1ight/Pocsuite
Pocsuite is an open-sourced remote vulnerability testing framework developed by the Knownsec Security Team.
Twi1ight/shadowbroker
Twi1ight/shadowsocks
Twi1ight/sleepy-puppy
Blind Cross-site Scripting Collector and Manager
Twi1ight/wooyun_public
乌云公开漏洞、知识库爬虫和搜索 crawl and search for wooyun.org public bug(vulnerability) and drops
Twi1ight/WordPress
WordPress, Git-ified. Synced via SVN every 15 minutes, including branches and tags! This repository is just a mirror of the WordPress subversion repository. Please do not send pull requests. Submit patches to http://core.trac.wordpress.org/ instead.