Hhhhelix's repositories

bufferfly

攻防演习/渗透测试资产处理小工具,对攻防演习/渗透测试前的信息搜集到的大批量资产/域名进行存活检测、获取标题头、语料提取、常见web端口检测等。

Stargazers:0Issues:0Issues:0

Linco2

模拟Cobalt Strike的Beacon与C2通信过程,实现了基于HTTP协议的Linux C2

License:MITStargazers:0Issues:0Issues:0

CVE-2020-1066-EXP

CVE-2020-1066-EXP支持Windows 7和Windows Server 2008 R2操作系统

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2020-0796-RCE-POC

CVE-2020-0796 Remote Code Execution POC

Stargazers:0Issues:0Issues:0

Nessus_update

自动抓取nessus的all-2.0.tar.gz

Stargazers:0Issues:0Issues:0

AutoRemove

Python script for auto remove AV

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Scripts

all published scripts devloped by ahmed khlief

Stargazers:0Issues:0Issues:0

CVE-2020-0796-LPE-POC

CVE-2020-0796 Local Privilege Escalation POC

Stargazers:0Issues:0Issues:0

tardis-machine

Locally runnable server with built-in data caching, providing both tick-level historical and consolidated real-time cryptocurrency market data via HTTP and WebSocket APIs

License:MPL-2.0Stargazers:0Issues:0Issues:0

CVE-2019-1458

CVE-2019-1458 Windows LPE Exploit

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SharpDecryptPwd

对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。

Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

CVE-2020-0683

CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege

Stargazers:0Issues:0Issues:0

HackerOneReports

Here you can find mostly all disclosed h1 reports

Stargazers:0Issues:0Issues:0

doubi

一个逗比写的各种逗比脚本~

License:MITStargazers:0Issues:0Issues:0

CVE-2019-0708-EXP-Windows

CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell

License:AFL-3.0Stargazers:0Issues:0Issues:0

strategies

quantitative trading with Javascript, Python, C++, Blockly, MyLanguage(麦语言)

Stargazers:0Issues:0Issues:0

CVE-2019-9810

Exploit for CVE-2019-9810 Firefox on Windows 64-bit.

License:MITStargazers:0Issues:0Issues:0

UAC_bypass_windows_store

Windows 10 LPE (UAC Bypass) in Windows Store (WSReset.exe)

Stargazers:0Issues:0Issues:0

thenextquant

Asynchronous driven quantitative trading framework.

License:MITStargazers:0Issues:0Issues:0

Decrypt_Weblogic_Password

搜集了市面上绝大部分weblogic解密方式,整理了7种解密weblogic的方法及响应工具。

Stargazers:0Issues:0Issues:0

RdpThief

Extracting Clear Text Passwords from mstsc.exe using API Hooking.

Stargazers:0Issues:0Issues:0

chrome_v8_exploit

A collection of 1days and solutions to challenges related to v8/chrome I developed

Stargazers:0Issues:0Issues:0

dirmap

An advanced web directory & file scanning tool that will be more powerful than DirBuster, Dirsearch, cansina, and Yu Jian.一个高级web目录、文件扫描工具,功能将会强于DirBuster、Dirsearch、cansina、御剑。

License:GPL-3.0Stargazers:0Issues:0Issues:0

xssor2

XSS'OR - Hack with JavaScript.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

PEST

this is some pentest script based on python, just simple but useful, maybe it can help you do something else. just have a try

Stargazers:0Issues:0Issues:0