Pinned Repositories
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
aspcode
aspcode堆溢出利用代码
assessment-mindset
Security Mindmap that could be useful for the infosec community when doing pentest, bug bounty or red-team assessments.
AuthenticationServer
The ESET Authentication Server implemented in python
awesome-browser-exploit
awesome list of browser exploitation tutorials
Awesome-CobaltStrike
cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
blackhat-arsenal-tools
Official Black Hat Arsenal Security Tools Repository
BOPC
Block Oriented Programming -- Compiler
build_your_home_in_chengdu
成都买房攻略
p2ptunnel
一个基于p2p的tcp、udp内网穿透隧道工具
l0vecoffee's Repositories
l0vecoffee/p2ptunnel
一个基于p2p的tcp、udp内网穿透隧道工具
l0vecoffee/Awesome-CobaltStrike
cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
l0vecoffee/build_your_home_in_chengdu
成都买房攻略
l0vecoffee/Disclosures
Zero-day and N-day security vulnerability notes, analysis, and proof-of-concepts
l0vecoffee/dotnet-deserialization
dotnet 反序列化学习笔记
l0vecoffee/FlavorTown
Various ways to execute shellcode
l0vecoffee/ghidra_scripts
Port of devttyS0's IDA plugins to the Ghidra plugin framework, new plugins as well.
l0vecoffee/herpaderping
Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.
l0vecoffee/iMonitor
iMonitor(冰镜 - 终端行为分析系统)
l0vecoffee/Information_Security_Books
信息安全方面的书籍书籍
l0vecoffee/Java-Deserialization-Cheat-Sheet
The cheat sheet about Java Deserialization vulnerabilities
l0vecoffee/Java_agent_without_file
Java agent without file 无文件的Java agent
l0vecoffee/JNDIExploit
对原版https://github.com/feihong-cs/JNDIExploit 进行了实用化修改
l0vecoffee/KasperskyHook
Hook system calls on Windows by using Kaspersky's hypervisor
l0vecoffee/kt
Kernel file/process/object tool
l0vecoffee/nfstream
NFStream: a Flexible Network Data Analysis Framework.
l0vecoffee/owa_info
获取Exchange信息的小工具
l0vecoffee/passmaker
可以自定义规则的密码字典生成器,支持图形界面 A password-generator that base on the rules that you specified
l0vecoffee/PoC-CVE-2022-26809
PoC for CVE-2022-26809, analisys and considerations are shown in the github.io.
l0vecoffee/ProcessInjectionTechniques
This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository of knowledge, offering in-depth exploration of various process injection techniques used by adversaries.
l0vecoffee/Proxy-Attackchain
Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)
l0vecoffee/Pwn
Advanced exploits that I wrote for Pwn2Own competitions and other occasions
l0vecoffee/secgpt
secgpt网络安全大模型
l0vecoffee/sh4d0wup
Signing-key abuse and update exploitation framework
l0vecoffee/Slides
A collection of slides from Singular Security Lab.
l0vecoffee/SpringBootVulExploit
SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list
l0vecoffee/threadx
Azure RTOS ThreadX is an advanced real-time operating system (RTOS) designed specifically for deeply embedded applications.
l0vecoffee/Voyager
一个安全工具集合平台,用来提高甲方安全人员对自己企业内部进行安全检查,请勿用于非法项目
l0vecoffee/webrtc-book-cn
中文翻译 《 Real-Time Communication with WebRTC 》
l0vecoffee/WindowsExploitationResources
Resources for Windows exploit development