MrFk's starred repositories

tinygo

Go compiler for small places. Microcontrollers, WebAssembly (WASM/WASI), and command-line tools. Based on LLVM.

Language:GoLicense:NOASSERTIONStargazers:14912Issues:175Issues:1502

ddddocr

带带弟弟 通用验证码识别OCR pypi版

Language:PythonLicense:MITStargazers:9388Issues:90Issues:199

natpass

🔥居家办公,远程开发神器

Language:GoLicense:MITStargazers:4114Issues:49Issues:37

cf

Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作

Language:GoLicense:Apache-2.0Stargazers:2152Issues:23Issues:36

BypassAV

This map lists the essential techniques to bypass anti-virus and EDR

Language:C#License:Apache-2.0Stargazers:1712Issues:11Issues:12

SpringBoot-Scan

针对SpringBoot的开源渗透框架,以及Spring相关高危漏洞利用工具

Language:PythonLicense:MITStargazers:1489Issues:13Issues:17

Supershell

Supershell C2 远控平台,基于反向SSH隧道获取完全交互式Shell

HiddenDesktop

HVNC for Cobalt Strike

520apkhook

将安卓远控Apk附加进普通的App中,运行新生成的App时,普通App正常运行,远控正常上线。Attach the Android remote control APK to a regular app. When the newly generated app is launched, the regular app operates as normal while the remote control goes online seamlessly.

Language:JavaLicense:Apache-2.0Stargazers:958Issues:13Issues:49

Blackout

kill anti-malware protected processes ( BYOVD) (Microsoft Won )

mysql-fake-server

MySQL Fake Server (纯Java实现,支持GUI版和命令行版,提供Dockerfile,支持多种常见JDBC利用)

CVE-2023-21839

Weblogic CVE-2023-21839 / CVE-2023-21931 / CVE-2023-21979 一键检测

Language:GoStargazers:610Issues:6Issues:0

S-BlastingDictionary

自己搜集的爆破字典,包括常用用户名、密码弱口令、SQL万能密码等

Windows_LPE_AFD_CVE-2023-21768

LPE exploit for CVE-2023-21768

Language:CStargazers:418Issues:11Issues:0

DirCreate2System

Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting

Language:C++Stargazers:355Issues:6Issues:0

SSH-Harvester

Harvest passwords automatically from OpenSSH server

Language:CLicense:GPL-3.0Stargazers:342Issues:7Issues:3

elevationstation

elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative

Language:C++License:GPL-3.0Stargazers:334Issues:4Issues:1

Arbitrium-RAT

Arbitrium is a cross-platform, fully undetectable remote access trojan, to control Android, Windows and Linux and doesn't require any firewall exceptions or port forwarding rules

Language:PythonLicense:Apache-2.0Stargazers:325Issues:12Issues:0

PassTheChallenge

Recovering NTLM hashes from Credential Guard

Language:CLicense:MITStargazers:320Issues:5Issues:1

evil_minio

EXP for CVE-2023-28434 MinIO unauthorized to RCE

Language:GoLicense:AGPL-3.0Stargazers:293Issues:3Issues:6

HexDnsEchoT

命令执行不回显但DNS协议出网的命令回显场景解决方案(修改为使用ceye接收请求,添加自定义DNS服务器)

CallStackMasker

A PoC implementation for dynamically masking call stacks with timers.

Language:C++Stargazers:242Issues:4Issues:0

CobaltWhispers

CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process injection, persistence and more, leveraging direct syscalls (SysWhispers2) to bypass EDR/AV

Language:CLicense:MITStargazers:222Issues:5Issues:1

CVE-2023-0179-PoC

针对(CVE-2023-0179)漏洞利用 该漏洞被分配为CVE-2023-0179,影响了从5.5到6.2-rc3的所有Linux版本,该漏洞在6.1.6上被测试。 漏洞的细节和文章可以在os-security上找到。

turner

SOCKS5 and HTTP over TURN/STUN proxy

Language:GoLicense:MITStargazers:171Issues:4Issues:2

zentaopms_poc

禅道相关poc

Language:PythonStargazers:149Issues:2Issues:0

portsscan

A web client port-scanner written in GO, that supports the WASM/WASI interface for Browser WebAssembly runtime execution.

Language:JavaScriptLicense:CC0-1.0Stargazers:136Issues:4Issues:6

CVE-2022-1040

This vulnerability allows an attacker to gain unauthorized access to the firewall management space by bypassing authentication

WMICmd

Remote command execution with WMI that supports Pass-The-Hash

Language:C#License:MITStargazers:3Issues:0Issues:0