MrFk's starred repositories

zentaopms_poc

禅道相关poc

Language:PythonStargazers:150Issues:0Issues:0

CobaltWhispers

CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process injection, persistence and more, leveraging direct syscalls (SysWhispers2) to bypass EDR/AV

Language:CLicense:MITStargazers:225Issues:0Issues:0

tinygo

Go compiler for small places. Microcontrollers, WebAssembly (WASM/WASI), and command-line tools. Based on LLVM.

Language:GoLicense:NOASSERTIONStargazers:15249Issues:0Issues:0

520apkhook

将安卓远控Apk附加进普通的App中,运行新生成的App时,普通App正常运行,远控正常上线。Attach the Android remote control APK to a regular app. When the newly generated app is launched, the regular app operates as normal while the remote control goes online seamlessly.

Language:JavaStargazers:976Issues:0Issues:0

PassTheChallenge

Recovering NTLM hashes from Credential Guard

Language:CLicense:MITStargazers:326Issues:0Issues:0

natpass

🔥居家办公,远程开发神器

Language:GoLicense:MITStargazers:4137Issues:0Issues:0

DirCreate2System

Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting

Language:C++Stargazers:357Issues:0Issues:0

SharpUserIP

获取服务器或域控登录日志

Language:C#Stargazers:269Issues:0Issues:0

Forest

基于frp(0.44.0)二次开发,删除不必要功能,加密配置文件,修改流量以及文件特征

Language:GoStargazers:310Issues:0Issues:0

CVE-2022-27925

A loader for zimbra 2022 rce (cve-2022-27925)

Language:PythonLicense:Apache-2.0Stargazers:15Issues:0Issues:0

ShadowSpray

A tool to spray Shadow Credentials across an entire domain in hopes of abusing long forgotten GenericWrite/GenericAll DACLs over other objects in the domain.

Language:C#Stargazers:448Issues:0Issues:0

PySQLTools

Mssql利用工具

Language:PythonStargazers:260Issues:0Issues:0

PassTheCert

Proof-of-Concept tool to authenticate to an LDAP/S server with a certificate through Schannel

Language:C#License:Apache-2.0Stargazers:541Issues:0Issues:0
Language:PythonStargazers:402Issues:0Issues:0

LdapRelayScan

Check for LDAP protections regarding the relay of NTLM authentication

Language:PythonLicense:MITStargazers:453Issues:0Issues:0

CreateUser

绕过360,火绒添加用户

Stargazers:81Issues:0Issues:0
Language:C++Stargazers:321Issues:0Issues:0

VcenterKiller

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

Language:GoLicense:Apache-2.0Stargazers:1313Issues:0Issues:0

CVE-2022-2992

Authenticated Remote Command Execution in Gitlab via GitHub import

Language:PythonStargazers:219Issues:0Issues:0
Language:JavaStargazers:98Issues:0Issues:0

Adinfo

域信息收集工具

Language:GoStargazers:380Issues:0Issues:0

CNVD-2022-42853

禅道开源版16.5&16.5beta1,企业版6.5&6.5beta1,旗舰版3.0&3.0beta1的前台SQL注入

Stargazers:13Issues:0Issues:0

AppInfoScanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Language:PythonLicense:GPL-3.0Stargazers:3132Issues:0Issues:0

JNDIEXP

JNDI在java高版本的利用工具,FUZZ利用链

Language:JavaStargazers:513Issues:0Issues:0

IDA-Pro-tips

IDA Pro每周小技巧

License:Apache-2.0Stargazers:267Issues:0Issues:0
Language:HTMLStargazers:154Issues:0Issues:0

go-memexec

Run code from memory

Language:GoLicense:Apache-2.0Stargazers:311Issues:0Issues:0

tshtun

Py写的tsh的流量加解密过程。

Language:CStargazers:28Issues:0Issues:0

TOP

TOP All bugbounty pentesting CVE-2023- POC Exp RCE example payload Things

Language:ShellStargazers:647Issues:0Issues:0

geacon

修改自geacon的多功能linux运维管理工具

Language:GoStargazers:60Issues:0Issues:0