Code Monkey home page Code Monkey logo

winger009's Projects

basicrat icon basicrat

Simple Python based rat with extras functionalities for remote control and spying

crmeb icon crmeb

CRMEB Min(前后端分离版自带客服系统),是CRMEB品牌全新推出的一款轻量级、高性能、前后端分离的开源电商系统,完善的后台权限管理、会员管理、订单管理、产品管理、客服管理、CMS管理、多端管理、页面DIY、数据统计、系统配置、组合数据管理、日志管理、数据库管理,一键开通短信、产品采集、物流查询等接口。

cse509-rootkit icon cse509-rootkit

After attackers manage to gain access to a remote (or local) machine and elevate their privileges to "root", they typically want to maintain their access, while hiding their presence from the normal users and administrators of the system. This basic rootkit works on the Linux operating system and is a loadable kernel module which when loaded into the kernel (by the attacker with root privileges) will do the following: 1) Hide specific files and directories from showing up when a user does "ls" and similar commands 2) Modify the /etc/passwd and /etc/shadow file to add a backdoor account while returning the original contents of the files (pre-attack) when a normal user requests to see the file 3) Hides processes from the process table when a user does a "ps" 4) Give the ability to a malicious process to elevate its uid to 0 (root) upon demand

dongtai icon dongtai

“火线~洞态IAST”是一款专为甲方安全人员、代码审计工程师和0 Day漏洞挖掘人员量身打造的辅助工具,可用于集成devops环境进行漏洞检测、作为代码审计的辅助工具和自动化挖掘0 Day。

dvwa icon dvwa

Damn Vulnerable Web Application (DVWA)

hihttps icon hihttps

hihttps是一款完整源码的高性能SSL WEB应用防火墙( SSL WAF),采用epoll模式支持高并发,并且兼容ModSecurity正则规则。

ibmallyes icon ibmallyes

更新IBMYes代码,跳过IBM代码审核,并增加了对python环境支持!

log-agent icon log-agent

利用agent hock指定的class,在jar运行周期内,用于跟踪被执行的方法,辅助做一些事情,比如挖洞啊

manjusaka icon manjusaka

牛屎花 一款基于WEB界面的仿CobaltStrike C2远控

nopac icon nopac

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

nopac-1 icon nopac-1

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

osstunnel icon osstunnel

基于亚马逊S3\阿里云OSS\腾讯COS通信隧道的远程管理工具

qax-vpn icon qax-vpn

奇安信VPN存在未授权用户遍历漏洞导致任意账号密码修改漏洞[ikun版]

qax-vpn-2vulns icon qax-vpn-2vulns

奇安信VPN存在任意账号密码修改漏洞以及未授权管理用户遍历漏洞

sam-the-admin icon sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

trackray icon trackray

溯光 (TrackRay) 3 beta⚡渗透测试框架(资产扫描|指纹识别|暴力破解|网页爬虫|端口扫描|漏洞扫描|代码审计|AWVS|NMAP|Metasploit|SQLMap)

vulmap icon vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

xray-crack icon xray-crack

xray社区高级版证书生成,仅供学习研究,正常使用请支持正版

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.