Pinned Repositories
0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新
1000php
1000个PHP代码审计案例(2016.7以前乌云公开漏洞)
31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
84795949
linux-kernel-exploits
linux-kernel-exploits Linux平台提权漏洞集合
pikachu
一个好玩的Web安全-漏洞测试平台
Python_Aatrox_Script
python编程脚本记录
scada-tools
Tishna-Automated-Web-Application-Hacker
Complete Automated pentest framework for Servers, Application Layer to Web Security
windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
ghostaatrox's Repositories
ghostaatrox/0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新
ghostaatrox/31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
ghostaatrox/Auto_Wordlists
ghostaatrox/commando-vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com
ghostaatrox/droopescan
A plugin-based scanner that aids security researchers in identifying issues with several CMSs, mainly Drupal & Silverstripe.
ghostaatrox/exploitdb-bin-sploits
Exploit Database binary exploits located in the /sploits directory
ghostaatrox/FourEye
AV Evasion Tool For Red Team Ops
ghostaatrox/fuxploider
File upload vulnerability scanner and exploitation tool.
ghostaatrox/ghostaatrox
ghostaatrox/Hack-Tools
The all-in-one Red Team extension for Web Pentester 🛠
ghostaatrox/hacking-tutorials
hacking-tutorials
ghostaatrox/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
ghostaatrox/Infosec_Reference
An Information Security Reference That Doesn't Suck; https://rmusser.net/git/admin-2/Infosec_Reference for non-MS Git hosted version.
ghostaatrox/Mobile-Security-Framework-MobSF
Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static and dynamic analysis.
ghostaatrox/msdat
MSDAT: Microsoft SQL Database Attacking Tool
ghostaatrox/NEW_xp_CAPTCHA
xp_CAPTCHA(白嫖版) burp 验证码 识别 burp插件
ghostaatrox/OSEP-Code-Snippets
A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.
ghostaatrox/OSINT-Framework
OSINT Framework
ghostaatrox/Packer-Fuzzer
Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.
ghostaatrox/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
ghostaatrox/pinduoduo_backdoor
拼多多apk内嵌提权代码,及动态下发dex分析
ghostaatrox/pkexec-CVE-2021-4034
CVE-2021-4034 1day
ghostaatrox/play-with-docker
You know it, you use it, now it's time to improve it. PWD!.
ghostaatrox/PowerSharpPack
ghostaatrox/privilege-escalation-awesome-scripts-suite
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
ghostaatrox/python-decompile3
Python decompiler for 3.7-3.8 Stripped down from uncompyle6 so we can refactor and fix up some long-standing problems
ghostaatrox/swaks
Swaks - Swiss Army Knife for SMTP
ghostaatrox/tp-wk
ghostaatrox/twikoo-netlify
Deploy twikoo to Netlify
ghostaatrox/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose