Hzllaga

Hzllaga

Geek Repo

Location:Taiwan

Github PK Tool:Github PK Tool

Hzllaga's starred repositories

hot-manchego

Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.

Language:C#Stargazers:140Issues:0Issues:0

Ivy

Ivy is a payload creation framework for the execution of arbitrary VBA (macro) source code directly in memory. Ivy’s loader does this by utilizing programmatical access in the VBA object environment to load, decrypt and execute shellcode.

Language:GoLicense:MITStargazers:731Issues:0Issues:0
Language:PythonStargazers:704Issues:0Issues:0

ClassHound

利用任意文件下载漏洞循环下载反编译 Class 文件获得网站 Java 源代码

Language:PythonLicense:MITStargazers:691Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

Language:ShellLicense:MITStargazers:5459Issues:0Issues:0

CVE-2022-23222

CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation

Language:CStargazers:557Issues:0Issues:0

proxy.py

💫 Ngrok FRP Alternative • ⚡ Fast • 🪶 Lightweight • 0️⃣ Dependency • 🔌 Pluggable • 😈 TLS interception • 🔒 DNS-over-HTTPS • 🔥 Poor Man's VPN • ⏪ Reverse & ⏩ Forward • 👮🏿 "Proxy Server" framework • 🌐 "Web Server" framework • ➵ ➶ ➷ ➠ "PubSub" framework • 👷 "Work" acceptor & executor framework

Language:PythonLicense:BSD-3-ClauseStargazers:2926Issues:0Issues:0

static-arm-bins

Statically compiled ARM binaries for debugging and runtime analysis

Language:CLicense:WTFPLStargazers:440Issues:0Issues:0

Arjun

HTTP parameter discovery suite.

Language:PythonLicense:AGPL-3.0Stargazers:5007Issues:0Issues:0

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

Language:CStargazers:1766Issues:0Issues:0

Go365

An Office365 User Attack Tool

Language:GoLicense:MITStargazers:614Issues:0Issues:0
Language:JavaStargazers:280Issues:0Issues:0

ev

EV: IDS Evasion via Packet Manipulation

Language:PythonStargazers:266Issues:0Issues:0

switcher

一个多功能的端口转发/端口复用工具,支持转发本地或远程地址的端口,支持正则表达式转发(实现端口复用)。

Language:GoLicense:BSD-3-ClauseStargazers:422Issues:0Issues:0

PortBender

TCP Port Redirection Utility

Language:CLicense:Apache-2.0Stargazers:658Issues:0Issues:0

FourEye

AV Evasion Tool For Red Team Ops

Language:CLicense:Apache-2.0Stargazers:746Issues:0Issues:0

ldapdomaindump

Active Directory information dumper via LDAP

Language:PythonLicense:MITStargazers:1107Issues:0Issues:0

rengine

reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.

Language:HTMLLicense:GPL-3.0Stargazers:7213Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

Language:JavaLicense:Apache-2.0Stargazers:1771Issues:0Issues:0

reFlutter

Flutter Reverse Engineering Framework

Language:PythonLicense:GPL-3.0Stargazers:1584Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

Language:GoLicense:Apache-2.0Stargazers:3002Issues:0Issues:0

spiderfoot

SpiderFoot automates OSINT for threat intelligence and mapping your attack surface.

Language:PythonLicense:MITStargazers:12302Issues:0Issues:0

osmedeus

A Workflow Engine for Offensive Security

Language:GoLicense:MITStargazers:5184Issues:0Issues:0

Smap

a drop-in replacement for Nmap powered by shodan.io

Language:GoLicense:AGPL-3.0Stargazers:2825Issues:0Issues:0

cdb-wds

利用白名单文件 cdb.exe 执行 shellcode

Language:PythonStargazers:213Issues:0Issues:0

traitor

:arrow_up: :skull_and_crossbones: :fire: Automatic Linux privesc via exploitation of low-hanging fruit e.g. gtfobins, pwnkit, dirty pipe, +w docker.sock

Language:GoLicense:MITStargazers:6558Issues:0Issues:0

htshells

Self contained htaccess shells and attacks

Language:ShellLicense:GPL-3.0Stargazers:1004Issues:0Issues:0

FuckThatPacker

A simple python packer to easily bypass Windows Defender

Language:PythonStargazers:624Issues:0Issues:0

PasswordDecrypts

Handy Stored Password Decryption Techniques

Stargazers:122Issues:0Issues:0

Invoke-Obfuscation

PowerShell Obfuscator

Language:PowerShellLicense:Apache-2.0Stargazers:3593Issues:0Issues:0