Michelski (AhrendsSchmidt)

AhrendsSchmidt

Geek Repo

Location:Bayern München

Github PK Tool:Github PK Tool

Michelski's repositories

Language:C++Stargazers:0Issues:0Issues:0

Beacon_Source

not a reverse-engineered version of the Cobalt Strike Beacon

Language:CStargazers:0Issues:0Issues:0

Certify

Active Directory certificate abuse.

License:NOASSERTIONStargazers:0Issues:0Issues:0

CppDevShellcode

使用Visral Studio开发ShellCode

Stargazers:0Issues:0Issues:0

CVE-2023-4357-Chrome-XXE

全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞 EXP, 实现对访客者本地文件窃取. Chrome XXE vulnerability EXP, allowing attackers to obtain local files of visitors.

Stargazers:0Issues:0Issues:0

decode-js

JS混淆代码的AST分析工具 AST analysis tool for obfuscated JS code

License:MITStargazers:0Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

GitLabBrute

Gitlab 用户发现并爆破 / GitLab User discovered and brute force cracked

Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

JDumpSpider

HeapDump敏感信息提取工具

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JS-Tap

JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the targeted application.

License:UnlicenseStargazers:0Issues:0Issues:0

kerbrute

A tool to perform Kerberos pre-auth bruteforcing

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

KRBUACBypass

UAC Bypass By Abusing Kerberos Tickets

Stargazers:0Issues:0Issues:0

MDUT

MDUT - Multiple Database Utilization Tools

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

okhttp

Square’s meticulous HTTP client for the JVM, Android, and GraalVM.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ollvm-16

Obfuscator-LLVM for LLVM 16.x branch

Stargazers:0Issues:0Issues:0

Parent-process-bypass

Parent process bypass

Stargazers:0Issues:0Issues:0

Parent-process-bypass-2

父进程绕过——2

Language:C++Stargazers:0Issues:0Issues:0

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

Language:CStargazers:0Issues:0Issues:0

POC

2023HW漏洞整理,收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了200多个poc/exp

Stargazers:0Issues:0Issues:0

PPT

关于我对外做过分享的议题PPT

Stargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

License:GPL-3.0Stargazers:0Issues:0Issues:0

ruler

A tool to abuse Exchange services

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0

shell-analyzer

已集成到 jar-analyzer 中 https://github.com/jar-analyzer/jar-analyzer

License:MITStargazers:0Issues:0Issues:0

Sign-Sacker

Sign-Sacker(签名掠夺者):一款数字签名复制器,可将其他官方exe中数字签名,图标,详细信息复制到没有签名的exe中,作为免杀,权限维持,伪装的一种小手段。

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ysoserial0.0.6

ysoserial修改版,着重修改ysoserial.payloads.util.Gadgets.createTemplatesImpl使其可以通过引入自定义class的形式来执行命令、内存马、反序列化回显。

License:MITStargazers:0Issues:0Issues:0