B0y1n4o4's repositories

yujianrdpcrack

御剑RDP爆破工具

AutoRDPwn

The Shadow Attack Framework

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:3Issues:0
Language:C++Stargazers:1Issues:2Issues:0

TikiTorchOld

Process Hollowing via DotNetToJScript

Language:Visual BasicLicense:GPL-3.0Stargazers:1Issues:0Issues:0

antSword

AntSword is a cross-platform website management toolkit.

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

APT-Detection

install honeypots

Stargazers:0Issues:0Issues:0

AssemblyLoader

Loads .NET Assembly Via CLR Loader

License:MITStargazers:0Issues:0Issues:0

CVE-2018-8581

CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability

Language:PythonStargazers:0Issues:0Issues:0
Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Exchange2domain

CVE-2018-8581

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

frida-windows-playground

A collection of Frida hooks for experimentation on Windows platforms.

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

libprocesshider

Hide a process under Linux using the ld preloader (https://sysdig.com/blog/hiding-linux-processes-for-fun-and-profit/)

Language:CStargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

mstsc-path-traversal

mstsc.exe Path Traversal to RCE POC

Stargazers:0Issues:0Issues:0
Language:MakefileLicense:MITStargazers:0Issues:0Issues:0

NetNTLMtoSilverTicket

SpoolSample -> Responder w/NetNTLM Downgrade -> NetNTLMv1 -> NTLM -> Kerberos Silver Ticket

Language:PowerShellStargazers:0Issues:2Issues:0

Offensive-Security-OSCP-Cheatsheets

Red Teaming Experiments / Offensive Security / OSCP & Pentesting Cheat Sheets and more

Language:PowerShellStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

PowerShell

PowerShell functions and scripts (SCCM, SCSM, AD, Exchange, O365, ...)

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

powershellveryless

Constrained Language Mode + AMSI bypass all in one

Language:C#Stargazers:0Issues:0Issues:0

PrivExchange

Exchange your privileges for Domain Admin privs by abusing Exchange

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

rdpscan

A quick scanner for the CVE-2019-0708 "BlueKeep" vulnerability.

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Ridgway

A quick tool for hiding a new process running shellcode.

Language:CStargazers:0Issues:0Issues:0

rootit.ko

linux内核提权后门模块demo

Language:CStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

SharpLogger

Keylogger written in C#

Language:C#Stargazers:0Issues:0Issues:0

Simple-Loader

Windows Defender ShellCode Execution Bypass

Language:C#Stargazers:0Issues:0Issues:0

smbdoor

kernel backdoor via registering a malicious SMB handler

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

WeChatLuckyMoney

:money_with_wings: WeChat's lucky money helper (微信抢红包插件) by Zhongyi Tong. An Android app that helps you snatch red packets in WeChat groups.

Language:JavaLicense:MITStargazers:0Issues:0Issues:0