evi1cg's repositories

redis-rce

Redis 4.x/5.x RCE

Language:PythonStargazers:926Issues:6Issues:0

SharpAddDomainMachine

SharpAddDomainMachine

Language:C#Stargazers:67Issues:4Issues:0

tshtun

Py写的tsh的流量加解密过程。

Language:CStargazers:28Issues:2Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:8Issues:4Issues:0

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新

Language:CLicense:GPL-3.0Stargazers:6Issues:1Issues:0

coremail-address-book

📧Coremail邮件系统组织通讯录导出脚本

Language:GoLicense:MITStargazers:3Issues:2Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

Language:C++License:BSD-2-ClauseStargazers:3Issues:1Issues:0

SharpMemshell

HttpListener shell in csharp.

Language:C#Stargazers:3Issues:1Issues:0

wsMemShell

一种全新的内存马

Language:JavaStargazers:3Issues:1Issues:0

DInjector

Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL

Language:C#License:BSD-2-ClauseStargazers:2Issues:1Issues:0

DeathSleep

A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementing page protection changes during no execution.

Stargazers:1Issues:0Issues:0

linux-kernel-internals

linux kernel internals research details

PentestDB

各种数据库的利用姿势

protections-artifacts

Elastic Security detection content for Endpoint

Language:YARALicense:NOASSERTIONStargazers:1Issues:1Issues:0

sam-the-admin

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language:PythonStargazers:1Issues:1Issues:0

SysWhispers2

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1Issues:1Issues:0

SysWhispers3

SysWhispers on Steroids - AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1Issues:1Issues:0

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

Language:CLicense:MITStargazers:0Issues:1Issues:0

badPods

A collection of manifests that will create pods with elevated privileges.

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

beacon

Former attempt at creating a independent Cobalt Strike Beacon

Language:PythonStargazers:0Issues:1Issues:0

CVE-2021-4034

CVE-2021-4034 1day

Language:CStargazers:0Issues:1Issues:0

CVE-2021-4035

PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)

Language:CStargazers:0Issues:1Issues:0

go-engine

golang engine

Language:GoLicense:MITStargazers:0Issues:1Issues:0

Heroinn

A cross platform C2/post-exploitation framework.

Language:RustLicense:GPL-3.0Stargazers:0Issues:1Issues:0

microwaveo

将dll exe 等转成shellcode 最后输出exe 可定制加载器模板 支持白文件的捆绑 shellcode 加密

Language:GoStargazers:0Issues:1Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 ...

Language:ShellStargazers:0Issues:1Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:3Issues:0

SCMKit

Source Code Management Attack Toolkit

License:Apache-2.0Stargazers:0Issues:0Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:0Issues:2Issues:0

sneaky_gophish

Hiding GoPhish from the boys in blue

Language:GoStargazers:0Issues:1Issues:0