Hello-xBugs's repositories

License:NOASSERTIONStargazers:0Issues:0Issues:0

byob

BYOB (Build Your Own Botnet)

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0

BrowserGhost

这是一个抓取浏览器密码的工具,后续会添加更多功能

Stargazers:0Issues:0Issues:0

jvm-dump-proxy

A proxy DLL for Windows to dump JVM classes at JNI level

Stargazers:0Issues:0Issues:0

Sn1per

Automated pentest framework for offensive security experts

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2020-0796-RCE-POC

CVE-2020-0796 Remote Code Execution POC

Stargazers:0Issues:0Issues:0

Impost3r

👻Impost3r -- A linux password thief

License:MITStargazers:0Issues:0Issues:0

idacode

An integration for IDA and VS Code which connects both to easily execute and debug IDAPython scripts.

Stargazers:0Issues:0Issues:0

evilpdf

Embedding executable files in PDF Documents

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpHellsGate

C# Implementation of the Hell's Gate VX Technique

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

shad0w

A post exploitation framework designed to operate covertly on heavily monitored enviroments

License:MITStargazers:0Issues:0Issues:0

HellsGate

Original C Implementation of the Hell's Gate VX Technique

Stargazers:0Issues:0Issues:0

CVE-2020-1066-EXP

CVE-2020-1066-EXP支持Windows 7和Windows Server 2008 R2操作系统

License:NOASSERTIONStargazers:0Issues:0Issues:0

WindowsExploitationResources

Some random resources I have enjoyed for certain topics of Windows exploit development and semi-related topics

Stargazers:0Issues:0Issues:0

graftcp

A flexible tool for redirecting a given program's TCP traffic to SOCKS5 or HTTP proxy.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SyscallDumper

Dump system call codes, names, and offsets given a local ntdll.dll file

Stargazers:0Issues:0Issues:0

proxychains

proxychains - a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Supported auth-types: "user/pass" for SOCKS4/5, "basic" for HTTP.

License:GPL-2.0Stargazers:0Issues:0Issues:0

invoker

Penetration testing utility.

License:MITStargazers:0Issues:0Issues:0

protolesshooks

API monitoring via return-hijacking thunks; works without information about target function prototypes.

License:MITStargazers:0Issues:0Issues:0

GhostLoader

GhostLoader - AppDomainManager - Injection - 攻壳机动队

Stargazers:0Issues:0Issues:0

fsociety

fsociety Hacking Tools Pack – A Penetration Testing Framework

License:MITStargazers:0Issues:0Issues:0

exploit

Exploits and advisories

Stargazers:0Issues:0Issues:0

tomcat-cluster-session-sync-exp

tomcat使用了自带session同步功能时,不安全的配置(没有使用EncryptInterceptor)导致存在的反序列化漏洞,通过精心构造的数据包, 可以对使用了tomcat自带session同步功能的服务器进行攻击。PS:这个不是CVE-2020-9484,9484是session持久化的洞,这个是session集群同步的洞!

Stargazers:0Issues:0Issues:0

win-brute-logon

Crack any Microsoft Windows users password without any privilege (Guest account included)

Stargazers:0Issues:0Issues:0

hellscape

GIMPLE obfuscator for C, C++, Go, ... all supported GCC targets and front-ends that use GIMPLE.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Macrome

Excel Macro Document Reader/Writer for Red Teamers & Analysts

License:MITStargazers:0Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SweetPotato

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

Stargazers:0Issues:0Issues:0