Libraggbond's repositories

EventViewerBypassUacBof

EventViewer Bypass Uac Bof

Language:CStargazers:18Issues:3Issues:0

thymeleafBypass-with-memshell

thymeleafBypass-with-memshell

Language:JavaStargazers:1Issues:2Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:1Issues:0

2023Hvv

2023 HVV情报速递~

Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:1Issues:0

BehinderClientSource

冰蝎客户端源码-3.0-BETA10

Language:JavaStargazers:0Issues:1Issues:0

CobaltNotion

A spin-off research project. Cobalt Strike x Notion collab 2022

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

DllMainHijacking

Resolve the issue of DLLmain function in white and black DLLs hanging when calling shellcode

Stargazers:0Issues:0Issues:0

EDR-Bypass-demo

Some demos to bypass EDRs or AVs by 78itsT3@m

Stargazers:0Issues:0Issues:0

FingerprintHub

侦查守卫(ObserverWard)的指纹库

License:MITStargazers:0Issues:0Issues:0

hash-library

Portable C++ hashing library

License:ZlibStargazers:0Issues:0Issues:0

helloexp-0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

License:GPL-3.0Stargazers:0Issues:0Issues:0

hijackdll

使用dll加载shellcode

Language:C++Stargazers:0Issues:0Issues:0

Invoke-x64dbg-loaddll

调用x64dbg中的loadll.exe白加黑示例代码

Language:CStargazers:0Issues:1Issues:0

iscsicpl_bypassUAC

UAC bypass for x64 Windows 7 - 11(无弹窗版)

Language:C++Stargazers:0Issues:1Issues:0

JNDIExploit

from https://github.com/feihong-cs/JNDIExploit

Language:JavaStargazers:0Issues:0Issues:0

killProcessPOC

use aswArPot.sys to kill process

Language:GoStargazers:0Issues:1Issues:0

LdrLockLiberator

For when DLLMain is the only way

License:MITStargazers:0Issues:0Issues:0
Language:JavaStargazers:0Issues:1Issues:0

PatchlessCLRLoader

.NET assembly loader with patchless AMSI and ETW bypass

Language:CStargazers:0Issues:0Issues:0

PeiQi-WIKI-POC

鹿不在侧,鲸不予游🐋

Language:HTMLStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

reflectivedll-add-windows-user

reflectivedll add windows user

Stargazers:0Issues:2Issues:0

SomePocForAll

SomePocsuitePoc

Language:GoStargazers:0Issues:1Issues:0

SyscallsExample

Simple project using syscalls (via Syswhispers2) to execute MessageBox shellcode.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Terminator

Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes

Language:C++Stargazers:0Issues:0Issues:0

usefull-code

usefull-code

Language:HTMLStargazers:0Issues:1Issues:0

YongyouNC-Unserialize-Tools

用友NC反序列化漏洞payload生成

Stargazers:0Issues:0Issues:0

ZentaoSqli

Zentao v16.5 SQL Injection POC

Stargazers:0Issues:0Issues:0