Coder Social home page Coder Social logo

SPY-tools's Projects

cve-2021-4034 icon cve-2021-4034

CVE-2021-4034 Add Root User - Pkexec Local Privilege Escalation

cve-2022-2992 icon cve-2022-2992

Authenticated Remote Command Execution in Gitlab via GitHub import

cve-2024-1086 icon cve-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

defaultcreds-cheat-sheet icon defaultcreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

diamorphine icon diamorphine

LKM rootkit for Linux Kernels 2.6.x/3.x/4.x/5.x (x86/x86_64 and ARM64)

dirmap icon dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

dnslog icon dnslog

DNSLog 是一款监控 DNS 解析记录和 HTTP 访问记录的工具。

dumpall icon dumpall

一款信息泄漏利用工具,适用于.git/.svn/.DS_Store泄漏和目录列出

ebpfkit icon ebpfkit

ebpfkit is a rootkit powered by eBPF

emp3r0r icon emp3r0r

Linux/Windows post-exploitation framework made by linux user

fastjsonparty icon fastjsonparty

FastJson全版本Docker漏洞环境(涵盖1.2.47/1.2.68/1.2.80等版本),主要包括JNDI注入及高版本绕过、waf绕过、文件读写、原生反序列化、利用链探测绕过、不出网利用等。从黑盒的角度覆盖FastJson深入利用

fastjsonscan icon fastjsonscan

Fastjson扫描器,可识别版本、依赖库、autoType状态等。A tool to distinguish fastjson ,version and dependency

fireelf icon fireelf

fireELF - Fileless Linux Malware Framework

fscan icon fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

fuzzdicts icon fuzzdicts

Web Pentesting Fuzz 字典,一个就够了。

geacon icon geacon

Practice Go programming and implement CobaltStrike's Beacon in Go

geacon_pro icon geacon_pro

重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.

gitlab-rce-11.4.7 icon gitlab-rce-11.4.7

GitLab 11.4.7 RCE exploit with different reverse shells. CVE-2018-19571 + CVE-2018-19585

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.