H4de5's starred repositories

desockmulti

A de-socketing tool that is 10x faster than desock (Preeny) in fuzzing network protocols

Language:CStargazers:74Issues:0Issues:0

preeny

Some helpful preload libraries for pwning stuff.

Language:CLicense:BSD-2-ClauseStargazers:1558Issues:0Issues:0

Malware_Techniques_Implementations

A little project to practice techniques shown in Practical Malware Analysis and get comfortable with Go

Language:GoStargazers:6Issues:0Issues:0

Argue-like-Cobalt-Strike

Argue like Cobalt Strike

Language:C++Stargazers:4Issues:0Issues:0

JmpUnhook

Ntdll Unhooking POC

Language:GoStargazers:19Issues:0Issues:0

HellsGate

Rewrote HellsGate in C# for fun and learning

Language:C#Stargazers:83Issues:0Issues:0

SharpHellsGate

C# Implementation of the Hell's Gate VX Technique

Language:C#License:GPL-3.0Stargazers:208Issues:0Issues:0

DInvoke

Dynamically invoke arbitrary unmanaged code from managed code without PInvoke.

Language:C#License:MITStargazers:667Issues:0Issues:0

Doge-Assembly

Golang evasion tool, execute-assembly .Net file

Language:GoStargazers:93Issues:0Issues:0

Doge-Unhook

DLL Unhooking

Language:GoStargazers:12Issues:0Issues:0

DllToShellCode

Fast Conversion Windows Dynamic Link Library To ShellCode

Language:CStargazers:376Issues:0Issues:0
Language:PowerShellStargazers:1505Issues:0Issues:0

SharpSploit

SharpSploit is a .NET post-exploitation library written in C#

Language:C#License:BSD-3-ClauseStargazers:1737Issues:0Issues:0

SharpUnhooker

C# Based Universal API Unhooker

Language:C#Stargazers:392Issues:0Issues:0

SharpHide

Tool to create hidden registry keys.

Language:C#Stargazers:462Issues:0Issues:0

GoReSym

Go symbol recovery tool

Language:GoLicense:MITStargazers:557Issues:0Issues:0

common-regex

:jack_o_lantern: 常用正则表达式 - 收集一些在平时项目开发中经常用到的正则表达式。

License:MITStargazers:3081Issues:0Issues:0

JavaPassDump

JavaPassDump

Language:JavaStargazers:214Issues:0Issues:0

PetitPotam

替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, a series of local rights escalation methods have been realized

Language:CStargazers:148Issues:0Issues:0

screenshot

Go library to capture desktop to image

Language:GoLicense:MITStargazers:1260Issues:0Issues:0

tomcat80

Mirror of Apache Tomcat 8.0.x

Language:JavaLicense:Apache-2.0Stargazers:117Issues:0Issues:0

web-app-fuzzing-template-project

Lets you set up Java Out Of Process Fuzzing on your CI Fuzz server, without using the local installation first

Language:ShellStargazers:4Issues:0Issues:0

XSS-Payloads

List of XSS Vectors/Payloads

Stargazers:1164Issues:0Issues:0

sssthief

窃取当前用户的ssh,sudo密码

Language:GoStargazers:68Issues:0Issues:0

code-inspector

JavaWeb漏洞审计工具,构建方法调用链并模拟栈帧进行分析

Language:JavaLicense:MITStargazers:318Issues:0Issues:0

GoTokenTheft

Token stealing tool written by Go. Bypass Kaspersky,Defender,Avira, etc./Go 编写的 Token 窃取工具。免杀卡巴、Defender、小红伞等杀软

Language:GoStargazers:164Issues:0Issues:0
Language:CStargazers:152Issues:0Issues:0

doge-getsys

An easy way to getsystem by golang.

Language:GoStargazers:55Issues:0Issues:0

admin2system

父进程欺骗,另类administrator提权到system

Language:C++Stargazers:30Issues:0Issues:0
Language:C#Stargazers:558Issues:0Issues:0