Pinned Repositories
JavaProbe
A Java runtime information-gathering tool which uses the Java Attach API for information acquisition
0xagent
CobaltStrike 4.0 - 4.5 Patch
acefile
POC of https://research.checkpoint.com/extracting-code-execution-from-winrar/
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
APT
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
AttkJar
Jar files interesting means of attack
awvs_190703137
Docker Awvs
awvs_script_decode
解密好的AWVS10.5 data/script/目录下的脚本
bug-bounty-reference
Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature
Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
fate93930's Repositories
fate93930/bug-bounty-reference
Inspired by https://github.com/djadmin/awesome-bug-bounty, a list of bug bounty write-up that is categorized by the bug nature
fate93930/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
fate93930/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
fate93930/APT
APT || Execution || Launch || APTs || ( Authors harr0ey, bohops )
fate93930/bypass_disablefunc_via_LD_PRELOAD
bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)
fate93930/Cobaltstrike-Trial
fate93930/collection-document
Collection of quality safety articles
fate93930/CS_Chinese_support
Cobalt strike 修改支持回显中文。
fate93930/CS_xor64
cobaltstrike xor64.bin补完计划
fate93930/CVE-2018-1270
Spring messaging STOMP protocol RCE
fate93930/free-programming-books-zh_CN
:books: 免费的计算机编程类中文书籍,欢迎投稿
fate93930/gopl.io
Example programs from "The Go Programming Language"
fate93930/InjectProc
InjectProc - Process Injection Techniques [This project is not maintained anymore]
fate93930/Interview-Notebook
:books: 技术面试需要掌握的基础知识整理
fate93930/MS17-010
MS17-010
fate93930/navicat-keygen
A keygen for Navicat
fate93930/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
fate93930/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
fate93930/RedisDesktopManager-Mac
Redis Desktop Manager For Mac OSX DMG
fate93930/ruler
A tool to abuse Exchange services
fate93930/SigThief
fate93930/sysmon-config
Sysmon configuration file template with default high-quality event tracing
fate93930/sysmon-dfir
Sources, configuration and how to detect evil things utilizing Microsoft Sysmon.
fate93930/telescope
Agent for clouds resources detailed monitoring
fate93930/the-way-to-go_ZH_CN
《The Way to Go》中文译本,中文正式名《Go 入门指南》
fate93930/tilde_enum
Takes a URL and checks the system for the tilde enum vuln and then find the files.
fate93930/translation-spring-mvc-4-documentation
Spring MVC 4.2.4 RELEASE 中文文档完整翻译稿
fate93930/UACME
Defeating Windows User Account Control
fate93930/windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
fate93930/xxe-lab
一个包含php,java,python,C#等各种语言版本的XXE漏洞Demo