Hzllaga

Hzllaga

Geek Repo

Location:Taiwan

Github PK Tool:Github PK Tool

Hzllaga's repositories

ShellcodeLoader

将shellcode用rsa加密并动态编译exe,自带几种反沙箱技术。

Language:C#Stargazers:510Issues:10Issues:0

JsLoader

js免杀shellcode,绕过杀毒添加自启

Language:C#Stargazers:357Issues:9Issues:0

BT_Panel_Privilege_Escalation

宝塔面板Windows版提权方法

Language:PythonStargazers:311Issues:7Issues:0

RDODecrypt

Remote Desktop Organizer 密码破解

Language:C#Stargazers:72Issues:3Issues:0

bypassUAC

基于注册表劫持BypassUAC

Language:C#Stargazers:29Issues:3Issues:0

EcShop_RCE_Scanner

一款轻量级的扫描工具

Language:C#Stargazers:26Issues:4Issues:0

FileZilla_Privilege_Escalation

FileZilla Server Interface 加账户脚本

Language:C#Stargazers:5Issues:2Issues:0

xsshunter

The XSS Hunter service - a portable version of XSSHunter.com

Language:JavaScriptLicense:MITStargazers:4Issues:1Issues:0

FridaHookSysAPI

System level encryption algorithm Hook from Frida

Language:JavaScriptStargazers:1Issues:1Issues:0

upload-fuzz-dic-builder

上传漏洞fuzz字典生成脚本

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

viewgen

Viewgen is a ViewState tool capable of generating both signed and encrypted payloads with leaked validation keys

Language:PythonLicense:MITStargazers:1Issues:0Issues:0

GTFOBins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

IITC_TW

IITC 中文版 (Ingress map)

Language:JavaScriptStargazers:0Issues:1Issues:0

IntruderPayloads

A collection of Burpsuite Intruder payloads, BurpBounty payloads, fuzz lists, malicious file uploads and web pentesting methodologies and checklists.

Language:BitBakeStargazers:0Issues:1Issues:0

JNDI-Exploit-Kit

JNDI-Exploitation-Kit(A modified version of the great JNDI-Injection-Exploit created by @welk1n. This tool can be used to start an HTTP Server, RMI Server and LDAP Server to exploit java web apps vulnerable to JNDI Injection)

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

JNDIExploit-1

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Language:JavaStargazers:0Issues:1Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

LinEnum

Scripted Local Linux Enumeration & Privilege Escalation Checks

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

MaliciousMacroGenerator

Malicious Macro Generator

Language:Visual BasicLicense:NOASSERTIONStargazers:0Issues:1Issues:0

onlinetools

在线cms识别|旁站|c段|信息泄露|工控|系统|物联网安全|cms漏洞扫描|nmap端口扫描|子域名获取|待续..

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:1Issues:0

PHPFuck

PHPFuck: ([+.^]) / Using only 7 different characters to write and execute php.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

qqgroup-visualization

QQ群关系可视化查询3D力导向图

Language:VueStargazers:0Issues:1Issues:0

Scanners-Box

A powerful hacker toolkit collected more than 10 categories of open source scanners from Github - 安全行业从业者自研开源扫描器合辑

Stargazers:0Issues:1Issues:0

Symlink-Directory-Traversal-smb-manually

SAMBA Symlink Directory Traversal Manual Exploitation

Language:CStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:2Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0