GitttttBottttt's repositories

Bundler-bypass

免杀捆绑器,过主流杀软。A Bundler bypass anti-virus

Language:C++Stargazers:0Issues:0Issues:0

BurpAppletPentester

SessionKey解密插件

Stargazers:0Issues:0Issues:0

Cloud-Bucket-Leak-Detection-Tools

六大云存储,泄露利用检测工具

Language:PythonStargazers:0Issues:0Issues:0

CrackSleeve4.5

CobaltStrike4.5 Sleeve解密文件,搬砖加一点点修改, 仅作备份使用.

Language:JavaStargazers:0Issues:0Issues:0

CVE-2022-0847

CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”

Stargazers:0Issues:0Issues:0

CVE-2022-0847-DirtyPipe-Exploit

A root exploit for CVE-2022-0847 (Dirty Pipe)

Language:CLicense:GPL-2.0Stargazers:0Issues:0Issues:0

elearning

elearning linux/mac/db/cache/server/tools/人工智能

Language:HTMLLicense:NOASSERTIONStargazers:0Issues:0Issues:0

FileGuard

File crypter and packing utility

Stargazers:0Issues:0Issues:0

GetWindowsCredentials

通过WindowsAPI获取用户凭证,并保存到文件中

Stargazers:0Issues:0Issues:0

InvisibilityCloak

Proof-of-concept obfuscation toolkit for C# post-exploitation tools

Language:PythonStargazers:0Issues:0Issues:0

iscsicpl_bypassUAC

UAC bypass for x64 Windows 7 - 11(无弹窗版)

Language:C++Stargazers:0Issues:0Issues:0

KaynLdr

KaynLdr is a Reflective Loader written in C/ASM

Language:CStargazers:0Issues:0Issues:0

Kraken

Kraken, a modular multi-language webshell coded by @secu_x11

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

malleable-c2

Cobalt Strike Malleable C2 Design and Reference Guide

License:GPL-3.0Stargazers:0Issues:0Issues:0

NimDllSideload

DLL sideloading/proxying with Nim!

Language:NimLicense:UnlicenseStargazers:0Issues:0Issues:0

NimHollow

Nim implementation of Process Hollowing using syscalls (PoC)

Language:NimStargazers:0Issues:0Issues:0

nimpy

Nim - Python bridge

Language:NimLicense:MITStargazers:0Issues:0Issues:0

note

记录自己写的工具和学习笔记

Stargazers:0Issues:0Issues:0

PPN

Pentester's Promiscuous Notebook

License:GPL-3.0Stargazers:0Issues:0Issues:0

PSSW100AVB

A list of useful Powershell scripts with 100% AV bypass (At the time of publication).

Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Red-Team-Advent-of-Code

Red Teaming / Pentesting challenges for my Advent-Of-Code 2021.

Language:NimStargazers:0Issues:0Issues:0

schtask-bypass

免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus

Language:C++Stargazers:0Issues:0Issues:0

SecurityList

A list for Web Security and Code Audit

Stargazers:0Issues:0Issues:0

sshdHooker

注入SSHD进程并记录ssh登录的密码

Stargazers:0Issues:0Issues:0

steganography

Simple C++ Image Steganography tool to encrypt and hide files insde images using Least-Significant-Bit encoding.

License:MITStargazers:0Issues:0Issues:0

usefull-code

usefull-code

Stargazers:0Issues:0Issues:0

WarFox

An HTTPS beaconing Windows implant and multi-layered proxy C2 network designed for covert APT emulation focused offensive operations

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ZeroLogon

CVE-2020-1472 C++

Language:C++Stargazers:0Issues:0Issues:0