740i

740i

Geek Repo

Company:Unaffiliated

Github PK Tool:Github PK Tool

740i's repositories

pentest-notes

👹 :japanese_ogre: :japanese_ogre:

Language:PowerShellStargazers:58Issues:7Issues:0

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

apache-log4j-poc

Apache Log4j 远程代码执行

Language:JavaStargazers:0Issues:0Issues:0

blind-ssrf-chains

An exhaustive list of all the possible ways you can chain your Blind SSRF vulnerability

License:Apache-2.0Stargazers:0Issues:0Issues:0

cobalt-arsenal

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

My-Shodan-Scripts

Collection of Scripts for shodan searching stuff.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

SpoolFool

Exploit for CVE-2022–22718 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

Language:C#License:MITStargazers:0Issues:0Issues:0

writeups

hackthebox and vulnhub writeups

Stargazers:0Issues:0Issues:0

AutoRecon

Simple shell script for automated domain recognition with some tools

Language:ShellStargazers:0Issues:0Issues:0

BOF.NET

A .NET Runtime for Cobalt Strike's Beacon Object Files

Stargazers:0Issues:0Issues:0

conti-leaks-englished

Google and deepl translated conti leaks, which is shared by a member of the conti ransomware group.

Language:Rich Text FormatStargazers:0Issues:0Issues:0

ctf-katana

This repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.

Stargazers:0Issues:0Issues:0

CVE-2021-21972

Proof of Concept Exploit for vCenter CVE-2021-21972

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CVE-2021-26855

PoC of proxylogon chain SSRF(CVE-2021-26855) to write file by testanull, censored by github

Language:PythonStargazers:0Issues:1Issues:0

FuckThatPacker

A simple python packer to easily bypass Windows Defender

Language:PythonStargazers:0Issues:0Issues:0

HiveNightmare

Exploit allowing you to read registry hives as non-admin

Stargazers:0Issues:0Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:0Issues:0Issues:0

MiscTools

Miscellaneous Tools

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

Nimcrypt2

.NET, PE, & Raw Shellcode Packer/Loader Written in Nim

Language:NimLicense:GPL-3.0Stargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Stargazers:0Issues:0Issues:0

pe-bear

Portable Executable reversing tool with a friendly GUI

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

SweetPotato

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

Language:C#Stargazers:0Issues:0Issues:0

the_hax

Checklist for pentests, handy commands for to remembers, and a few tools to work on here and there. Far from complete!

Language:C#Stargazers:0Issues:0Issues:0

ThreatCheck

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

Language:C#Stargazers:0Issues:0Issues:0

Web_Hacking

Bug Bounty Tricks and useful payloads and bypasses for Web Application Security.

Stargazers:0Issues:0Issues:0

WinPwnage

💻 Elevate, UAC bypass, persistence, privilege escalation, dll hijack techniques

Language:PythonStargazers:0Issues:2Issues:0

xc

A small reverse shell for Linux & Windows

Language:GoStargazers:0Issues:0Issues:0

xnLinkFinder

A python tool used to discover endpoints for a given target

Language:PythonStargazers:0Issues:0Issues:0

XXEinjector

Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.

Language:RubyStargazers:0Issues:1Issues:0