beichen's starred repositories

bottom

Yet another cross-platform graphical process/system monitor.

Language:RustLicense:MITStargazers:9446Issues:42Issues:397

Complete-System-Design

This repository contains everything you need to become proficient in System Design

License:MITStargazers:3717Issues:54Issues:0

patchelf

A small utility to modify the dynamic linker and RPATH of ELF executables

Language:CLicense:GPL-3.0Stargazers:3395Issues:78Issues:260

Alcatraz

x64 binary obfuscator

EDR-Telemetry

This project aims to compare and evaluate the telemetry of various EDR products.

Internal-Monologue

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

Language:C#Stargazers:1370Issues:57Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

Language:C++License:MITStargazers:795Issues:18Issues:11

glibc_version_header

Build portable Linux binaries without using an ancient distro

Language:C++License:MITStargazers:792Issues:27Issues:25

certsync

Dump NTDS with golden certificates and UnPAC the hash

Language:PythonLicense:MITStargazers:604Issues:3Issues:12

dismember

:knife: Scan memory for secrets and more. Maybe eventually a full /proc toolkit.

Language:GoLicense:MITStargazers:597Issues:9Issues:2

DavRelayUp

DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).

SharpWeb

一个浏览器数据(密码|历史记录|Cookie|书签|下载记录)的导出工具,支持主流浏览器。

Proxy-Attackchain

Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)

Language:C#Stargazers:482Issues:12Issues:0

S4UTomato

Escalate Service Account To LocalSystem via Kerberos

Mapping-Injection

Just another Windows Process Injection

Language:AssemblyLicense:MITStargazers:386Issues:13Issues:0

CVE-2023-4911

PoC for CVE-2023-4911

SharpMove

.NET Project for performing Authenticated Remote Execution

Language:C#License:GPL-3.0Stargazers:367Issues:11Issues:0

Kerbeus-BOF

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

learn-java-asm

:bug: Java ASM

Language:JavaLicense:MITStargazers:307Issues:8Issues:0

jar-obfuscator

Jar Obfuscator - 一个 JAR/CLASS 字节码混淆工具,支持包名/类名/方法名/字段名/参数名引用分析和重命名混淆方式,支持字符串加密/整型异或混淆/垃圾代码花指令混淆/等方式,支持方法和字段的隐藏,支持 NATIVE 层的 JVMTI 代码加密,配置简单,文档教程齐全,容易上手

Language:JavaLicense:MITStargazers:274Issues:1Issues:24

electron_shell

Developing a more covert Remote Access Trojan (RAT) tool by leveraging Electron's features for command injection and combining it with remote control methods.

WSPCoerce

PoC to coerce authentication from Windows hosts using MS-WSP

Language:C#Stargazers:215Issues:2Issues:0

EchoDrv

Exploitation of echo_driver.sys

Language:C#Stargazers:164Issues:2Issues:0

wrapwrap

Generates a `php://filter` chain that adds a prefix and a suffix to the contents of a file.

CodeCave

A bunch of scripts and code i wrote.

Language:CStargazers:125Issues:4Issues:0

XPost

A Post Exploitation Tool for High Value Systems

Language:C#License:GPL-3.0Stargazers:74Issues:2Issues:0

quickcert

A better way of querying certificate transparency logs

Language:GoStargazers:73Issues:1Issues:0

jdwphack

jdwphack

Language:PythonStargazers:6Issues:0Issues:0