Pinned Repositories
-Invoke-Mimikatz.ps1
010EditorKeygen
010 Editor Keygen
0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新
awesome-malware-analysis
Defund the Police.
community
Volatility plugins developed and maintained by the community
Cscan
🐝 C段快速扫描工具 Cscan
CVE-2020-14750
PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882
Emergency-Response-Notes
应急响应实战笔记,一个安全工程师的自我修养。
php-
php免杀后门
yingji
应急相关内容积累
tide-emergency's Repositories
tide-emergency/yingji
应急相关内容积累
tide-emergency/php-
php免杀后门
tide-emergency/Emergency-Response-Notes
应急响应实战笔记,一个安全工程师的自我修养。
tide-emergency/Cscan
🐝 C段快速扫描工具 Cscan
tide-emergency/CVE-2020-14750
PoC para las vulnerabilidades CVE-2020-14750 y cve-2020-14882
tide-emergency/-Invoke-Mimikatz.ps1
tide-emergency/010EditorKeygen
010 Editor Keygen
tide-emergency/0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新
tide-emergency/awesome-malware-analysis
Defund the Police.
tide-emergency/community
Volatility plugins developed and maintained by the community
tide-emergency/CSharpScripts
Collection of C# scripts
tide-emergency/CVE-2021-22005
tide-emergency/CVE-2021-22986-f5-ssrf-rce
CVE-2021-22986 & F5 BIG-IP RCE
tide-emergency/CVE-2022-0847
CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”
tide-emergency/evernote-markdown-vue
印象笔记的markdown主题
tide-emergency/extract-ssl-certs-from-pcap
extract ssl certs from pcap file, only for tls-v1.2
tide-emergency/ip_tools
单个或者批量查询ip或域名的归属地信息
tide-emergency/LinkFinder
A python script that finds endpoints in JavaScript files
tide-emergency/malleable-c2
Cobalt Strike Malleable C2 Design and Reference Guide
tide-emergency/OXID-Find
Find the host network card address through OXID Resolver
tide-emergency/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
tide-emergency/Shiro_decode
Shiro反序列化流量自动解密脚本
tide-emergency/Shiro_exploit
Apache Shiro 反序列化漏洞检测与利用工具
tide-emergency/synflood
tide-emergency/sysmon-config
Sysmon configuration file template with default high-quality event tracing
tide-emergency/tools
个人工具整理
tide-emergency/vpn-arsenal
VPN pentest tools and scripts
tide-emergency/vulhub
Pre-Built Vulnerable Environments Based on Docker-Compose
tide-emergency/wiki.secmobi.com
SecMobi Wiki is a collection of mobile security resources.