Skip to content
@Sec-Fork

无情的 Fork 机器

这是一个备份用Fork账号

Popular repositories Loading

  1. POC-20240918 POC-20240918 Public

    Forked from wooluo/POC00

    收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1000多个poc/exp,长期更新。

    36 4

  2. SwordHost SwordHost Public

    渗透测试辅助工具箱,反弹shell,命令生成器,输入对应IP端口即可,实现一劳永逸

    Java 35 15

  3. POC-20250106 POC-20250106 Public

    Forked from wooluo/POC00

    收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1400多个poc/exp,长期更新。

    33 9

  4. JSPHorse JSPHorse Public

    JSPHorse Project Backup

    Java 25 32

  5. slcx slcx Public

    Forked from sechelper/slcx

    基于tls加密通道的端口转发工具,绕过安全设备流量检测。

    Go 16

  6. POC-20241008 POC-20241008 Public

    Forked from wooluo/POC00

    收集整理漏洞EXP/POC,大部分漏洞来源网络,目前收集整理了1100多个poc/exp,长期更新。

    14 2

Repositories

Showing 10 of 2813 repositories
  • Hunter Public Forked from S3N4T0R-0X0/Hunter

    Охотник (Hunter) is a simple Adversary Simulation tool developed for achieves stealth through API unhooking, direct and indirect syscalls, Event Tracing for Windows (ETW) suppression, process hollowing, stack spoofing, polymorphic encryption, and comprehensive anti-analysis mechanisms.

    Sec-Fork/Hunter’s past year of commit activity
    C++ 0 10 0 0 Updated Apr 20, 2025
  • KMDllInjector Public Forked from 0xPrimo/KMDllInjector

    kernel-mode DLL Injector

    Sec-Fork/KMDllInjector’s past year of commit activity
    C++ 0 4 0 0 Updated Apr 20, 2025
  • ShadowPhish Public Forked from CyberSecurityUP/ShadowPhish

    ShadowPhish is an advanced APT awareness toolkit designed to simulate real-world phishing, malware delivery, deepfakes, smishing/vishing, and command & control attacks through an intuitive graphical interface. Perfect for cybersecurity training, red team education, and security awareness programs.

    Sec-Fork/ShadowPhish’s past year of commit activity
    Python 0 23 0 0 Updated Apr 18, 2025
  • e0e1-config Public Forked from eeeeeeeeee-code/e0e1-config

    综合后渗透方面的杂烩

    Sec-Fork/e0e1-config’s past year of commit activity
    Go 0 19 0 0 Updated Apr 18, 2025
  • DataInject-BOF Public Forked from iilegacyyii/DataInject-BOF

    Hijacks code execution via overwriting Control Flow Guard pointers in combase.dll

    Sec-Fork/DataInject-BOF’s past year of commit activity
    C 0 MIT 9 0 0 Updated Apr 18, 2025
  • damn-vulnerable-MCP-server Public Forked from harishsg993010/damn-vulnerable-MCP-server

    Damn Vulnerable MCP Server

    Sec-Fork/damn-vulnerable-MCP-server’s past year of commit activity
    Python 0 39 0 0 Updated Apr 17, 2025
  • Fusion Public Forked from Qi4l-Labs/Fusion

    A cross platform C2/post-exploitation framework

    Sec-Fork/Fusion’s past year of commit activity
    Rust 0 6 0 0 Updated Apr 17, 2025
  • koneko Public Forked from Meowmycks/koneko

    Robust Cobalt Strike shellcode loader with multiple advanced evasion features

    Sec-Fork/koneko’s past year of commit activity
    C++ 0 15 0 0 Updated Apr 15, 2025
  • Cloud-Detective Public Forked from Slayer0x/Cloud-Detective

    Cloud subdomains identification tool

    Sec-Fork/Cloud-Detective’s past year of commit activity
    Python 0 10 0 0 Updated Apr 15, 2025
  • waiting_thread_hijacking Public Forked from hasherezade/waiting_thread_hijacking

    Waiting Thread Hijacking - injection by overwriting the return address of a waiting thread

    Sec-Fork/waiting_thread_hijacking’s past year of commit activity
    C 0 14 0 0 Updated Apr 14, 2025

Most used topics

Loading…