Pinned Repositories
1122
1228
Alaris
A protective and Low Level Shellcode Loader that defeats modern EDR systems.
amber
Reflective PE packer.
angular-gettext-tools
Tools for extracting/compiling angular-gettext strings.
AntiVirtualApp
检测当前app是否运行在VirtualApp虚拟机中
CVE-2018-10933
Leveraging it is a simple matter of presenting the server with the SSH2_MSG_USERAUTH_SUCCESS message, which shows that the login already occurred without a problem. The server expects the message SSH2_MSG_USERAUTH_REQUEST to start the authentication procedure, but by skipping it an attacker can log in without showing any credentials.
detours-lib-x64
How to compile Detours 3.0 Express on windows 8.1 x64 (VS2015)
PythonCode
Python web development with Django.
Webmin-1.910---Package-Updates-Remote-Command-Execution-Exploit-RCE
kn6869610's Repositories
kn6869610/beats
:tropical_fish: Beats - Lightweight shippers for Elasticsearch & Logstash
kn6869610/C2-Tool-Collection
A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.
kn6869610/CTFWEBchallenge
Collections of CTF-WEB-challs mainly for review purpose.
kn6869610/CVE-2021-4034
CVE-2021-4034 1day
kn6869610/CVE-2022-29885
Apache Tomcat DoS (CVE-2022-29885) Exploit
kn6869610/defcon27_csharp_workshop
Writing custom backdoor payloads with C# - Defcon 27 Workshop
kn6869610/dronekit-python
DroneKit-Python library for communicating with Drones via MAVLink.
kn6869610/escpos-php
PHP library for printing to ESC/POS-compatible thermal and impact printers
kn6869610/exo
Run your own AI cluster at home with everyday devices 📱💻 🖥️⌚
kn6869610/Hee-Wing-T1-VTOL
kn6869610/HookTechnology
记录一下Windows下的Hook技巧
kn6869610/ingress-nginx
NGINX Ingress Controller for Kubernetes
kn6869610/iso27001
kn6869610/Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon9.1.4内置150个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
kn6869610/lottery-problem-verifier
kn6869610/Malware-Misc-RE
Miscellaneous Malware RE
kn6869610/Manual-Quadcopter-Drone
kn6869610/MHDDoS
Best DDoS Attack Script Python3, (Cyber / DDos) Attack With 56 Methods
kn6869610/My-Presentation-Slides
Collections of Orange Tsai's public presentation slides.
kn6869610/node-escpos
🖨️ ESC/POS Printer driver for Node.js
kn6869610/nps
一款轻量级、高性能、功能强大的内网穿透代理服务器。支持tcp、udp、socks5、http等几乎所有流量转发,可用来访问内网网站、本地支付接口调试、ssh访问、远程桌面,内网dns解析、内网socks5代理等等……,并带有功能强大的web管理端。a lightweight, high-performance, powerful intranet penetration proxy server, with a powerful web management terminal.
kn6869610/ntkrnlProtectScan
One Click Tool to Scan All the Enabled Protection of current Windows NT Kernel
kn6869610/PentestGPT
A GPT-empowered penetration testing tool
kn6869610/PX4-Autopilot
PX4 Autopilot Software
kn6869610/RemoteShellcodeExec
Execute shellcode from a remote-hosted bin file using Winhttp.
kn6869610/squad303app
kn6869610/sysmon-config
Sysmon configuration file template with default high-quality event tracing
kn6869610/v2gen
A powerful cross-platform CLI client for V2Ray subscription. 跨平台V2Ray命令行订阅管理客户端
kn6869610/vmprotect-3.5.1
kn6869610/VMProtect-Source
Source of VMProtect (NOT OFFICIALLY)