Pinned Repositories
apache-log4j-poc
Apache Log4j 远程代码执行
AppSecEzine
AppSec Ezine Public Repository.
atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
cs
CVE-2021-40444
CVE-2021-40444 PoC
CVE-2021-40449-Exploit
windows 10 14393 LPE
CVE-2021-40449_poc
Exploit for CVE-2021-40449
CVE-2021-42321
Microsoft Exchange Server Poc
DcRat
A simple remote tool in C#.
TaskSched
netkid123's Repositories
netkid123/antSword
AntSword is a cross-platform website management toolkit.
netkid123/audit
netkid123/AutoBlue-MS17-010
This is just an semi-automated fully working, no-bs, non-metasploit version of the public exploit code for MS17-010
netkid123/awesome-cybersecurity-blueteam
:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.
netkid123/chromium
The official GitHub mirror of the Chromium source
netkid123/cs4.2
netkid123/csxx
netkid123/DotNetToJScript
A tool to create a JScript file which loads a .NET v2 assembly from memory.
netkid123/emp3r0r
linux post-exploitation framework made by linux user
netkid123/EternalBlueC
EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader
netkid123/HackerMind
渗透步骤,web安全,CTF,业务安全,人工智能,区块链安全,安全开发,无线安全,社会工程学,二进制安全,移动安全,红蓝对抗,运维安全,风控安全,linux安全
netkid123/hacks
A collection of hacks and one-off scripts
netkid123/hacktricks
Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.
netkid123/K55
Linux x86_64 Process Injection Utility | Manipulate Processes With Customized Payloads (beta)
netkid123/Kernelhub
:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file
netkid123/linux-exploit-suggester
Linux privilege escalation auditing tool
netkid123/merlin
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
netkid123/passcat
Passwords Recovery Tool
netkid123/patator
Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.
netkid123/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
netkid123/rdpwrap
RDP Wrapper Library
netkid123/redteam
netkid123/secreport
netkid123/SharpCollection
Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.
netkid123/SilentXMRMiner
A Silent (Hidden) Monero (XMR) Miner Builder
netkid123/SuperRDP
Super RDPWrap
netkid123/SysWhispers2_x86
X86 version of syswhispers2 / x86 direct system call
netkid123/the-backdoor-factory
Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors
netkid123/xrdp
xrdp: an open source RDP server
netkid123/xxx
https://blog.csdn.net/weixin_42747982/article/details/103981595?utm_medium=distribute.pc_relevant_t0.none-task-blog-BlogCommendFromBaidu-1.control&depth_1-utm_source=distribute.pc_relevant_t0.none-task-blog-BlogCommendFromBaidu-1.control