hyyrent's repositories

basex

Arbitrary base encoding in GO

Language:GoLicense:MITStargazers:0Issues:0Issues:0

crawlergo_x_XRAY

360/0Kee-Team/crawlergo动态爬虫结合长亭XRAY扫描器的被动扫描功能

Language:PythonStargazers:0Issues:0Issues:0

CVE-2021-21972

Proof of Concept Exploit for vCenter CVE-2021-21972

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cobaltstrike4.4_cdf

cobaltstrike4.4\4.3版本破解、去除checksum8特征、bypass BeaconEye

Stargazers:0Issues:0Issues:0

CSAgent

CobaltStrike 4.x通用白嫖及汉化加载器

Stargazers:0Issues:0Issues:0

CVE-2021-22005

CVE-2021-22005 - VMWare vCenter Server File Upload to RCE

Stargazers:0Issues:0Issues:0

DoubleAgent

Zero-Day Code Injection and Persistence Technique

License:Apache-2.0Stargazers:0Issues:0Issues:0

go-shellcode

A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.

License:GPL-3.0Stargazers:0Issues:0Issues:0

how-does-navicat-encrypt-password

Transferred from https://github.com/DoubleLabyrinth/how-does-navicat-encrypt-password

License:MITStargazers:0Issues:0Issues:0

how-does-SecureCRT-encrypt-password

Transferred from https://github.com/DoubleLabyrinth/how-does-SecureCRT-encrypt-password

Stargazers:0Issues:0Issues:0

ImpulsiveDLLHijack

C# based tool which automates the process of discovering and exploiting DLL Hijacks in target binaries. The Hijacked paths discovered can later be weaponized during Red Team Operations to evade EDR's.

Stargazers:0Issues:0Issues:0

JCE

JCE - JSP/JPSX CodeEncode - 用于 Webshell 逃避静态查杀的辅助脚本

Stargazers:0Issues:0Issues:0

JNDIExploit-1

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Stargazers:0Issues:0Issues:0

Python

最良心的 Python 教程:

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SchTask_0x727

创建隐藏计划任务,权限维持,Bypass AV

License:MITStargazers:0Issues:0Issues:0

SharpBlock

A method of bypassing EDR's active projection DLL's by preventing entry point exection

Stargazers:0Issues:0Issues:0

sharpwmi

(批量化改造)sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。

Language:C#Stargazers:0Issues:1Issues:0

shellcodeloader

shellcodeloader

Stargazers:0Issues:0Issues:0

Xdecrypt

Xshell Xftp password decrypt

Stargazers:0Issues:0Issues:0