M00nT0

M00nT0

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

M00nT0's repositories

HW-POC

HW-POC

Stargazers:0Issues:0Issues:0

RedTeamNotes

红队笔记

Stargazers:0Issues:0Issues:0

JNDI-Injection-Exploit-Plus

50+ Gadgets(20 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

License:MITStargazers:0Issues:0Issues:0

GoBypassAV

整理了基于Go的16种API免杀测试、8种加密测试、反沙盒测试、编译混淆、加壳、资源修改等免杀技术,并搜集汇总了一些资料和工具。

Stargazers:0Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Stargazers:0Issues:0Issues:0

iscsicpl_bypassUAC

UAC bypass for x64 Windows 7 - 11

Stargazers:0Issues:0Issues:0

blogs

PentestNotes

Stargazers:0Issues:0Issues:0

RDPHijack-BOF

Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.

Stargazers:0Issues:0Issues:0

tsh-go

Tiny SHell Go - An open-source backdoor written in Go

License:MITStargazers:0Issues:0Issues:0

go-inject

Process injection techniques written in Go.

Stargazers:0Issues:0Issues:0

sanfor_log_center_rce_poc

sanfor_log_center_rce_poc

Stargazers:0Issues:0Issues:0

scan4all

基于优化后的vscan,继续走更多集成、自动化功能,集成subfinder(子域名爆破)、naabu(集成nmap,端口扫描、服务识别)、httpx(web扫描)、nuclei(漏洞扫描)、kscan 11种弱口令检测...

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

xray1.9.0-Preview-Cracked

xray1.9.0(Preview) cracked

License:NOASSERTIONStargazers:0Issues:0Issues:0

ActiveDirectoryRedTeaming

Tools & TTP's for Active Directory Red Teaming

Stargazers:0Issues:0Issues:0

ssrf_redis_getshell

通过ssrf漏洞对redis资产进行getshell的常见姿势

Stargazers:0Issues:0Issues:0

go-shellcode-loader

GO免杀shellcode加载器混淆AES加密

Stargazers:0Issues:0Issues:0

CVE-2022-30190-follina-Office-MSDT-Fixed

CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。

Stargazers:0Issues:0Issues:0

RedisEXP

Redis 漏洞利用工具

Stargazers:0Issues:0Issues:0

pyyso

pyyso is a Python package that generate java serialized poc. Including CommonsCollections1-7, JDK7u21, JDK8u20, ldap for jndi, shiro-550, CommonsBeanutils1 no cc, JRMPClient, high version JDK Bypass, Fake MySQL for JDBC attack

License:MITStargazers:0Issues:0Issues:0

FinalShell-Decoder

FinallShell 密码解密GUI工具

Stargazers:0Issues:0Issues:0

GodzillaSource

哥斯拉源码-v3.03-godzilla

Stargazers:0Issues:0Issues:0

CVE-2022-0995

CVE-2022-0995 exploit

Stargazers:0Issues:0Issues:0

GatherInfo

渗透测试信息收集/内网渗透信息收集

Stargazers:0Issues:0Issues:0

yapi

Docker for YApi 一键部署YApi

License:MITStargazers:0Issues:0Issues:0

scaninfo

fast scan for redtools

License:MITStargazers:0Issues:0Issues:0

PetitPotam

替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, a series of local rights escalation methods have been realized

Stargazers:0Issues:0Issues:0

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

License:Apache-2.0Stargazers:0Issues:0Issues:0

TrampHook

x86 Trampoline Hook

Stargazers:0Issues:0Issues:0

BypassAnti-Virus

免杀姿势学习、记录、复现。

Stargazers:0Issues:0Issues:0

linux_dirty

更改后的脏牛提权代码,可以往任意文件写入任意内容,去除交互过程

Stargazers:0Issues:0Issues:0