B0y1n4o4's repositories

ANGRYPUPPY

Bloodhound Attack Path Automation in CobaltStrike

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

csfm

Cobalt Strike Field Manual - A quick reference for Windows commands that can be accessed in a beacon console.

License:MITStargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

EquationGroupLeaks

TheShadowBrokers方程组的内容的泄漏的4/5 4/5 of the leaks provided by TheShadowBrokers containing content from The Equation Group.

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

fuzzbunch

NSA finest tool

Language:PythonStargazers:0Issues:0Issues:0

HostingCLR

Executing a .NET Assembly from C++ in Memory (CLR Hosting)

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

Invoke-LoginPrompt

Invokes a Windows Security Login Prompt and outputs the clear text password.

Language:PowerShellStargazers:0Issues:0Issues:0

MemScan-1.0

Scan and edit memory using WinAPI functions such as ReadProcessMemory and WriteProcessMemory

Language:CStargazers:0Issues:1Issues:0

morphHTA

morphHTA - Morphing Cobalt Strike's evil.HTA

Language:PythonStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

PasswordchangeNotify

when pass change ,send the pass to remote host

Language:PowerShellStargazers:0Issues:0Issues:0

processrefund

An attempt at Process Doppelgänging

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

ReflectivePELoader

Reflective PE loader for DLL injection

Language:C++Stargazers:0Issues:0Issues:0

RISCYpacker

Process Hollowing Packer

Language:CStargazers:0Issues:0Issues:0

scout-win

Scout backdoor for Windows

Language:C++Stargazers:0Issues:0Issues:0

Shellcode-Via-HTA

How To Execute Shellcode via HTA

Language:JavaScriptLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

spraywmi

SprayWMI is an easy way to get mass shells on systems that support WMI. Much more effective than PSEXEC as it does not leave remnants on a system.

Language:PythonStargazers:0Issues:0Issues:0

subTee-gits-backups

subTee gists code backups

Language:C#Stargazers:0Issues:0Issues:0

vMysqlMonitoring

vMysqlMonitoring

Language:C#Stargazers:0Issues:0Issues:0

Windows-User-Clone

Create a hidden account

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

WMIcmd

A command shell wrapper using only WMI for Microsoft Windows

Language:C#License:AGPL-3.0Stargazers:0Issues:0Issues:0

WMIOps

This repo is for WMIOps, a powershell script which uses WMI for various purposes across a network.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

WSUSpendu

Implement WSUSpendu attack

Language:PowerShellStargazers:0Issues:0Issues:0

xiaogongju

EW重构计划

Language:CStargazers:0Issues:0Issues:0