Hhhhelix's repositories

0xdarkvortex-MalwareDevelopment

This repo will contain code snippets for blogs: Malware on Steroids written by me at https://scriptdotsh.com/index.php/category/malware-development/

Language:C++Stargazers:0Issues:1Issues:0

1earn

个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

AngelSword

Python3编写的CMS漏洞检测框架

Language:PythonStargazers:0Issues:1Issues:0

AV_Evasion_Tool

掩日 - 免杀执行器生成工具

Language:C#License:MITStargazers:0Issues:1Issues:0

avet

AntiVirus Evasion Tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

AVIator

Antivirus evasion project

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

BBScan

A fast vulnerability scanner

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CAS_EXP

CAS 硬编码 远程代码执行漏洞

Language:JavaStargazers:0Issues:1Issues:0

CasExp

Apereo CAS exploit tool

Language:JavaStargazers:0Issues:1Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Language:CStargazers:0Issues:1Issues:0

cve-2020-1337-poc

poc for CVE-2020-1337 (Windows Print Spooler Elevation of Privilege)

Language:PowerShellStargazers:0Issues:1Issues:0

CVE2020-17087

Elevation Of Privileges Proof of Concept for Windows (win7-win10)

Stargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

EHole

EHole(棱洞)-红队重点攻击系统指纹探测工具

Stargazers:0Issues:1Issues:0

GetPwd

用CSharp写的一款信息搜集工具,目前支持Navicat、TeamView、Xshell、SecureCRT产品的密码解密

License:Apache-2.0Stargazers:0Issues:0Issues:0

linux-exploit-suggester-2

Next-Generation Linux Kernel Exploit Suggester

Language:PerlLicense:GPL-2.0Stargazers:0Issues:1Issues:0

MagiCude

分布式端口(漏洞)扫描、资产安全管理、实时威胁监控与通知、高效漏洞闭环、漏洞wiki、邮件报告通知、poc框架

Language:JavaStargazers:0Issues:1Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Stargazers:0Issues:1Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Sharp-SMBExec

SMBExec C# module

Language:C#Stargazers:0Issues:1Issues:0

ShiroScanF

shiro反序列化批量ip快速检测脚本

Language:PythonStargazers:0Issues:1Issues:0

SNETCracker

超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。

Language:C#Stargazers:0Issues:1Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

the-backdoor-factory

Patch PE, ELF, Mach-O binaries with shellcode new version in development, available only to sponsors

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

virus

病毒&免杀脚本&乱七八糟的脚本

Language:C++Stargazers:0Issues:1Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Language:Classic ASPStargazers:0Issues:1Issues:0

WindowsElvation

Windows Elevation

Language:CLicense:MITStargazers:0Issues:1Issues:0

WinPwnage

UAC bypass, Elevate, Persistence methods

Language:PythonStargazers:0Issues:1Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:0Issues:1Issues:0