Beli1v1's repositories

cve-2020-0688

cve-2020-0688

Stargazers:1Issues:0Issues:0

advul

ad vulnerability scanner

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

combine_harvester

Rust in-memory dumper

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

exsi-Version-search

Python / scapy module implementing SRVLOC/SLP protocol and scans for enabled OpenSLP services.

License:MITStargazers:0Issues:0Issues:0

FastGetCmsBanner

廉价批量 Web程序指纹识别工具

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

LsassUnhooker

Little program written in C# to bypass EDR hooks and dump the content of the lsass process

Stargazers:0Issues:0Issues:0

MalSeclogon

A little tool to play with the Seclogon service

License:GPL-3.0Stargazers:0Issues:0Issues:0

masmap_script

a script combine masscan and nmap

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MotooScanner

一款就地取材实现的,廉价资产搜集工具

Stargazers:0Issues:0Issues:0

My-PoC-Exploits

PoC exploits I wrote. They're as is and I will not offer support

Stargazers:0Issues:0Issues:0

NtDump

Indirect NT syscalls LSASS dumper.

Stargazers:0Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

PigScheduleTask

添加计划任务方法集合

Stargazers:0Issues:0Issues:0

rakshasa

基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具

License:MPL-2.0Stargazers:0Issues:0Issues:0

redteam-research

Collection of PoC and offensive techniques used by the BlackArrow Red Team

Stargazers:0Issues:0Issues:0

RedTeamer

红方人员作战执行手册

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SharpBrowser

内网渗透|红队工具|C#内存加载|cobaltstrike

Stargazers:0Issues:0Issues:0

SharpBypassUAC

C# tool for UAC bypasses

License:MITStargazers:0Issues:0Issues:0

SharpClipboard

C# Clipboard Monitor

Stargazers:0Issues:0Issues:0

ShellCodeLoader

ShellCode Loader for MSF and Cobalt Strike

Stargazers:0Issues:0Issues:0

UsoDllLoader

Windows - Weaponizing privileged file writes with the Update Session Orchestrator service

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Stargazers:0Issues:0Issues:0

xmrig

RandomX, CryptoNight, AstroBWT and Argon2 CPU/GPU miner

License:GPL-3.0Stargazers:0Issues:0Issues:0