lalalal!'s repositories

FakeToa

Fake IP sources using Linux's BPF feature

Language:PythonStargazers:113Issues:2Issues:0

DataMiner

数据库自动取样工具 - The tool used to extract the information from databases quickly.

Language:GoStargazers:1Issues:0Issues:0

HTTPServerGO

这是一个用Go编写的红队内网环境中一个能快速开启HTTP文件浏览服务的小工具,能够执行shell命令,可以执行webshell

Language:GoStargazers:1Issues:0Issues:0

Appframe_as

应用集成框架

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-POC

一个各类漏洞POC知识库

Stargazers:0Issues:0Issues:0

BlackLotus

BlackLotus UEFI Windows Bootkit

Stargazers:0Issues:0Issues:0

cloudSec

云安全利用工具-云平台AK/SK-WEB利用工具,添加AK/SK自动检测资源,无需手动执行,支持云服务器、存储桶、数据库操作

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2024-21338

Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

desktop-ScreenShot

桌面自动截图工具

Stargazers:0Issues:0Issues:0

DynamicMSBuilder

A Dynamic MSBuild task to help with minor obfuscation of C# Binaries to evade static signatures on each compilation

Stargazers:0Issues:0Issues:0

emp3r0r

Linux/Windows post-exploitation framework made by linux user

License:MITStargazers:0Issues:0Issues:0
Language:GoStargazers:0Issues:0Issues:0

HardHatC2

A c# Command & Control framework

Language:C#Stargazers:0Issues:0Issues:0

huwang

hw历史漏洞

Stargazers:0Issues:0Issues:0

KRBUACBypass

域提权工具 UAC Bypass By Abusing Kerberos Tickets

Stargazers:0Issues:0Issues:0

LetMeowIn

绕过windef提取dump

Stargazers:0Issues:0Issues:0

Mac-list

Mac软件清单、Mac使用技巧整理,正在不断完善中。努力做到最全。

Stargazers:0Issues:0Issues:0

npsmodify

这是nps的魔改,进行了流量特征的魔改,并且进行了漏洞的修复

Stargazers:0Issues:0Issues:0

PhoenixC2

Command & Control-Framework created for collaboration in python3

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

poc-hub

漏洞复现

Stargazers:0Issues:0Issues:0

pocscan

继承大量poc检查 包含oa 如 泛微 通达 致远 万户 等。

Stargazers:0Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

License:MITStargazers:0Issues:0Issues:0

SearchAvailableExe

寻找可利用的白文件

Stargazers:0Issues:0Issues:0

Spark

✨Spark is a web-based, cross-platform and full-featured Remote Administration Tool (RAT) written in Go that allows you control all your devices anywhere. Spark是一个Go编写的,网页UI、跨平台以及多功能的远程控制和监控工具,你可以随时随地监控和控制所有设备。

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

SysWhispers3WinHttp

基于SysWhispers3增添WinHttp分离加载,可免杀360核晶与Defender等杀软。(2023/06/06更新)

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

VMProtect-Source

Source of VMProtect (NOT OFFICIALLY)

Stargazers:0Issues:0Issues:0

Web-SurvivalScan

对Web渗透项目资产进行快速存活验证

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

ZenTaoPMS_RCE

ZenTaoPMS RCE

Stargazers:0Issues:0Issues:0