GitttttBottttt's repositories

Doge-DumpMem

dump lsass

Stargazers:0Issues:0Issues:0

JSPHorse

结合反射调用、动态编译、BCEL、defineClass0,ScriptEngine、Expression等技术的一款免杀JSP Webshell生成工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

vhost_password_decrypt

vhost password decrypt

Stargazers:0Issues:0Issues:0

LDAPKit

自用的LDAP测试工具,一键启动

License:Apache-2.0Stargazers:0Issues:0Issues:0

pwcrack-framework

Password Crack Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Stargazers:0Issues:0Issues:0

GoFileBinder

golang免杀捆绑器

Stargazers:0Issues:0Issues:0

Doge-MemX

Golang implementation of Reflective load PE from memory

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DumpNParse

A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.

License:GPL-3.0Stargazers:0Issues:0Issues:0

gopacker

UPX-like packer written in Go

License:MITStargazers:0Issues:0Issues:0

ThreatHunting

A Splunk app mapped to MITRE ATT&CK to guide your threat hunts

License:MITStargazers:0Issues:0Issues:0

520apkhook

把msf生成的安卓远控附加进普通的app中,并进行加固隐藏特征。可以绕过常见的手机安全管家。

License:Apache-2.0Stargazers:0Issues:0Issues:0

dic

渗透字典,框架信息泄露,备份文件泄露,配置文件泄露。字典

Stargazers:0Issues:0Issues:0

InlineExecute-Assembly

InlineExecute-Assembly is a proof of concept Beacon Object File (BOF) that allows security professionals to perform in process .NET assembly execution as an alternative to Cobalt Strikes traditional fork and run execute-assembly module

Stargazers:0Issues:0Issues:0

vcenter_saml_login

A tool to extract the IdP cert from vCenter backups and log in as Administrator

Stargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

License:Apache-2.0Stargazers:0Issues:0Issues:0

DahuaLoginBypass

Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2021-34486

Windows Etw LPE

Stargazers:0Issues:0Issues:0

DonPAPI

Dumping DPAPI credz remotely

Stargazers:0Issues:0Issues:0

OffensiveRust

Rust Weaponization for Red Team Engagements.

Stargazers:0Issues:0Issues:0

Ninja_UUID_Dropper

Module Stomping, No New Thread, HellsGate syscaller, UUID Dropper for x64 Windows 10!

Stargazers:0Issues:0Issues:0

RustSCRunner

Shellcode Runner/Injector in Rust using NTDLL functions directly with the ntapi Library

License:GPL-3.0Stargazers:0Issues:0Issues:0

NimFileBinder

A Builder for Binding EvilFile and Normal File with auto release

Stargazers:0Issues:0Issues:0

NetUser

使用windows api添加用户,可用于net无法使用时.分为nim版,c++版本,RDI版,BOF版。

Stargazers:0Issues:0Issues:0

ScareCrow-CobaltStrike

Cobalt Strike script for ScareCrow payloads (EDR/AV evasion)

License:MITStargazers:0Issues:0Issues:0

DidierStevensSuite

Please no pull requests for this repository. Thanks!

Stargazers:0Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

License:MITStargazers:0Issues:0Issues:0

WMIHACKER

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0