无情的 Fork 机器
Popular repositories Loading
-
POC-20250106
POC-20250106 PublicForked from dontian122/POC
收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1400多个poc/exp,长期更新。
-
POC-20240918
POC-20240918 PublicForked from dontian122/POC
收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1000多个poc/exp,长期更新。
-
POC-20241008
POC-20241008 PublicForked from dontian122/POC
收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1100多个poc/exp,长期更新。
-
Repositories
- Kharon Public Forked from MythicAgents/Kharon
C2 Agent fully PIC for Mythic with advanced evasion capabilities, dotnet/powershell/shellcode/bof memory executions, lateral moviments, pivot and more.
Sec-Fork/Kharon’s past year of commit activity - WaryasSWHE Public Forked from waryas/WaryasSWHE
Usermode exploit to bypass any AC using a 0day shatter attack.
Sec-Fork/WaryasSWHE’s past year of commit activity - CustomC2ChannelTemplate Public Forked from CodeXTF2/CustomC2ChannelTemplate
template for developing custom C2 channels for Cobalt Strike using IAT hooks applied by a reflective loader.
Sec-Fork/CustomC2ChannelTemplate’s past year of commit activity - BOF_RunPe Public Forked from NtDallas/BOF_RunPe
BOF to run PE in Cobalt Strike Beacon without console creation
Sec-Fork/BOF_RunPe’s past year of commit activity - ghost-2 Public Forked from pandaadir05/ghost
Detects process injection and memory manipulation used by malware. Finds RWX regions, shellcode patterns, API hooks, thread hijacking, and process hollowing. Built in Rust for speed. Includes CLI and TUI interfaces.
Sec-Fork/ghost-2’s past year of commit activity - Adrenaline Public Forked from atomiczsec/Adrenaline
Collection of BOFs created for red team/adversary engagements. Created to be small and interchangeable, for quick recon or eventing.
Sec-Fork/Adrenaline’s past year of commit activity - SILVERPICK Public Forked from winterknife/SILVERPICK
Windows User-Mode Shellcode Development Framework (WUMSDF)
Sec-Fork/SILVERPICK’s past year of commit activity - epic Public Forked from Print3M/epic
Extensible Position Independent Code – shellcode (C/C++) development and building toolkit designed for developer experience, predictability, and modularity.
Sec-Fork/epic’s past year of commit activity - CyberStrikeAI Public Forked from Ed1s0nZ/CyberStrikeAI
AI自主渗透测试平台:基于Golang构建,内置100+安全工具,支持灵活扩展自定义工具,通过MCP协议实现AI智能决策与自动化执行,让安全测试像对话一样简单。
Sec-Fork/CyberStrikeAI’s past year of commit activity