15160412968

15160412968

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

15160412968's repositories

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

CcRemote

这是一个基于gh0st远程控制的项目,使自己更深入了解远控的原理,采用VS2017,默认分支hijack还在修改不能执行,master分支的项目可以正常的运行的,你可以切换到该分支查看可以执行的代码

Language:C++Stargazers:0Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

ElevateKit

The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.

Language:PowerShellStargazers:0Issues:0Issues:0

Fuzz-Dicts

自己收集整理的一些fuzz及密码爆破字典

Stargazers:0Issues:0Issues:0

Gh0st-light

精简之后的老东西

Language:C++Stargazers:0Issues:0Issues:0

Intranet-Movement-Kit

内网横向移动工具箱

Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Pentest_Interview

个人准备渗透测试和安全面试的经验之谈,和去部分厂商的面试题,干货真的满满~

Stargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

powershell-obfuscation

powershell免杀混淆器,简单有效。A simple and effective powershell obfuscaiton tool bypass Anti-Virus

Stargazers:0Issues:0Issues:0