无情的 Fork 机器
Popular repositories Loading
-
POC-20240918
POC-20240918 PublicForked from wooluo/POC00
收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1000多个poc/exp,长期更新。
-
POC-20250106
POC-20250106 PublicForked from wooluo/POC00
收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1400多个poc/exp,长期更新。
-
-
POC-20241008
POC-20241008 PublicForked from wooluo/POC00
收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1100多个poc/exp,长期更新。
Repositories
- Hunter Public Forked from S3N4T0R-0X0/Hunter
Охотник (Hunter) is a simple Adversary Simulation tool developed for achieves stealth through API unhooking, direct and indirect syscalls, Event Tracing for Windows (ETW) suppression, process hollowing, stack spoofing, polymorphic encryption, and comprehensive anti-analysis mechanisms.
Sec-Fork/Hunter’s past year of commit activity - ShadowPhish Public Forked from CyberSecurityUP/ShadowPhish
ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing, and command & control attacks through an intuitive graphical interface. Perfect for cybersecurity training, red team education, and security awareness programs.
Sec-Fork/ShadowPhish’s past year of commit activity - DataInject-BOF Public Forked from iilegacyyii/DataInject-BOF
Hijacks code execution via overwriting Control Flow Guard pointers in combase.dll
Sec-Fork/DataInject-BOF’s past year of commit activity - damn-vulnerable-MCP-server Public Forked from harishsg993010/damn-vulnerable-MCP-server
Damn Vulnerable MCP Server
Sec-Fork/damn-vulnerable-MCP-server’s past year of commit activity - koneko Public Forked from Meowmycks/koneko
Robust Cobalt Strike shellcode loader with multiple advanced evasion features
Sec-Fork/koneko’s past year of commit activity - waiting_thread_hijacking Public Forked from hasherezade/waiting_thread_hijacking
Waiting Thread Hijacking - injection by overwriting the return address of a waiting thread
Sec-Fork/waiting_thread_hijacking’s past year of commit activity