Pinned Repositories
AheadLib
Fake DLL Source Code Generator
AheadLib-x86-x64
hijack dll Source Code Generator. support x86/x64
AlternativeShellcodeExec
Alternative Shellcode Execution Via Callbacks
AngelSword
Python3编写的CMS漏洞检测框架
AScan
对"https://github.com/wgpsec/ENScan_GO"的修改,只保留了爱企查接口,支持对外投资企业和子公司递归
BeaconEye
Hunts out CobaltStrike beacons and logs operator command output
bypass_disablefunc_via_LD_PRELOAD
bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)
BypassUAC
Use ICMLuaUtil to Bypass UAC!
CVE-2020-14882
CVE-2020–14882、CVE-2020–14883
kernel-exploits
Various kernel exploits
nolan124's Repositories
nolan124/CVE-2020-14882
CVE-2020–14882、CVE-2020–14883
nolan124/AheadLib-x86-x64
hijack dll Source Code Generator. support x86/x64
nolan124/AlternativeShellcodeExec
Alternative Shellcode Execution Via Callbacks
nolan124/AngelSword
Python3编写的CMS漏洞检测框架
nolan124/BeaconEye
Hunts out CobaltStrike beacons and logs operator command output
nolan124/bypass_disablefunc_via_LD_PRELOAD
bypass disable_functions via LD_PRELOA (no need /usr/sbin/sendmail)
nolan124/BypassUAC
Use ICMLuaUtil to Bypass UAC!
nolan124/CertStealer
A .NET tool for exporting and importing certificates without touching disk.
nolan124/CrackSleeve
破解CS4.0
nolan124/cve-2019-1040-scanner
nolan124/CVE-2021-1732-Exploit
CVE-2021-1732 Exploit
nolan124/CVE-2021-36934
C# PoC for CVE-2021-36934/HiveNightmare/SeriousSAM
nolan124/CVE-2021-42321
Microsoft Exchange Server Poc
nolan124/ENScan
基于各大API的一款企业信息查询工具,为了更快速的获取企业的信息,省去收集的麻烦过程,web端于plat平台上线
nolan124/fuzzDicts
Web Pentesting Fuzz 字典,一个就够了。
nolan124/Fuzzing-Dicts
Web Security Dictionary
nolan124/Java-Rce-Echo
Java RCE 回显测试代码
nolan124/JavaStduy
我的java学习之路
nolan124/JavaStduys
java 学习之路
nolan124/JNDIExploit
A malicious LDAP server for JNDI injection attacks
nolan124/MySQL_Fake_Server
MySQL Fake Server use to help MySQL Client File Reading and JDBC Client Java Deserialize
nolan124/ProxyShell
ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)
nolan124/SharpProxyLogon
C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection
nolan124/ShellCodeFramework
绕3环的shellcode免杀框架
nolan124/SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
nolan124/UACME
Defeating Windows User Account Control
nolan124/Vulnerability
此项目将不定期从棱角社区对外进行公布一些最新漏洞。
nolan124/weaver_exp
泛微OA漏洞综合利用脚本
nolan124/weblogic_exploit-1
weblogic漏洞利用工具
nolan124/ysoserial-for-woodpecker
给woodpecker框架量身定制的ysoserial