Beli1v1's repositories
cve-2020-0688
cve-2020-0688
advul
ad vulnerability scanner
combine_harvester
Rust in-memory dumper
exsi-Version-search
Python / scapy module implementing SRVLOC/SLP protocol and scans for enabled OpenSLP services.
FastGetCmsBanner
廉价批量 Web程序指纹识别工具
LsassUnhooker
Little program written in C# to bypass EDR hooks and dump the content of the lsass process
MalSeclogon
A little tool to play with the Seclogon service
masmap_script
a script combine masscan and nmap
MotooScanner
一款就地取材实现的,廉价资产搜集工具
My-PoC-Exploits
PoC exploits I wrote. They're as is and I will not offer support
NtDump
Indirect NT syscalls LSASS dumper.
pe_to_shellcode
Converts PE into a shellcode
PigScheduleTask
添加计划任务方法集合
rakshasa
基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具
redteam-research
Collection of PoC and offensive techniques used by the BlackArrow Red Team
RedTeamer
红方人员作战执行手册
SharpBrowser
内网渗透|红队工具|C#内存加载|cobaltstrike
SharpBypassUAC
C# tool for UAC bypasses
SharpClipboard
C# Clipboard Monitor
ShellCodeLoader
ShellCode Loader for MSF and Cobalt Strike
UsoDllLoader
Windows - Weaponizing privileged file writes with the Update Session Orchestrator service
wmiexec-Pro
New generation of wmiexec.py
xmrig
RandomX, CryptoNight, AstroBWT and Argon2 CPU/GPU miner