Pinned Repositories
-svg-onload-alert-1-
<svg/onload=alert`2`>
230-OOB
An Out-of-Band XXE server for retrieving file contents over FTP.
chunked-coding-converter
Burp suite 分块传输辅助插件
Mobile-Security-Framework-MobSF
Mobile Security Framework is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing framework capable of performing static analysis, dynamic analysis, malware analysis and web API testing.
Papers-1
Some papers about cyber security
weblogic-framework
weblogic-framework
webshell
This is a webshell open source project
selfEVO's Repositories
selfEVO/404StarLink2.0-Galaxy
404StarLink Project 2.0 - 推荐真正优质、有意义、有趣、坚持维护的开源项目
selfEVO/bypass-av-note
免杀技术大杂烩---乱拳打死老师傅
selfEVO/CS-Loader
CS免杀
selfEVO/Vulnerability
此项目将不定期从棱角社区对外进行公布一些最新漏洞。
selfEVO/CVE-2020
2020一些漏洞
selfEVO/HouQing
selfEVO/awesome-browser-exploit
awesome list of browser exploitation tutorials
selfEVO/SharpRDPLog
Windows rdp相关的登录记录导出工具,可用于后渗透中Windows服务器的信息收集阶段。输出内容包括:本地rdp端口、mstsc缓存、cmdkey缓存、登录成功、失败日志事件。
selfEVO/sandbox-attacksurface-analysis-tools
Set of tools to analyze Windows sandboxes for exposed attack surface.
selfEVO/Caesar
一个全新的敏感文件发现工具
selfEVO/emp3r0r
linux post-exploitation framework made by linux user
selfEVO/DefaultCreds-cheat-sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
selfEVO/Awesome-CobaltStrike
cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
selfEVO/xalpha
基金投资管理回测引擎
selfEVO/jd_maotai_seckill
优化版本的京东茅台抢购神器
selfEVO/SysWhispers2
AV/EDR evasion via direct system calls.
selfEVO/SysWhispers
AV/EDR evasion via direct system calls.
selfEVO/Web-Fuzzing-Box
Web Fuzzing Box - Web 模糊测试字典与一些Payloads,主要包含:弱口令暴力破解、目录以及文件枚举、Web漏洞...字典运用于实战案例:https://gh0st.cn/archives/2019-11-11/1
selfEVO/hackingtool
ALL IN ONE Hacking Tool For Hackers
selfEVO/poc-collection
poc-collection 是对 github 上公开的 PoC 进行收集的一个项目。
selfEVO/HackBrowserData
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
selfEVO/Viper
metasploit-framework with webui / metasploit-framework 图形界面
selfEVO/vulfocus
🚀Vulfocus 是一个漏洞集成平台,将漏洞环境 docker 镜像,放入即可使用,开箱即用。
selfEVO/Heptagram
This project is used to collect the EXP/POC disclosed on the Internet and provide project support for Heptagram security team.
selfEVO/CVE-2020-17008
CVE-2020-17008 splWOW64 Elevation of Privilege
selfEVO/dramatiq
A fast and reliable background task processing library for Python 3.
selfEVO/HaE
HaE - BurpSuite Highlighter and Extractor
selfEVO/CDK
CDK is an open-sourced container penetration toolkit, offering stable exploitation in different slimmed containers without any OS dependency. It comes with useful net-tools and many powerful PoCs/EXPs helps you to escape container and takeover K8s cluster easily.
selfEVO/awesome-mobile-security
An effort to build a single place for all useful android and iOS security related stuff. All references and tools belong to their respective owners. I'm just maintaining it.
selfEVO/aliyun-accesskey-Tools