ShenMingF's starred repositories

GetWindowsCredentials

通过WindowsAPI获取用户凭证,并保存到文件中

Language:C++Stargazers:193Issues:0Issues:0

Locksmith

A small tool built to find and fix common misconfigurations in Active Directory Certificate Services.

Language:PowerShellLicense:NOASSERTIONStargazers:773Issues:0Issues:0

Yi

项目监控工具 以及 Codeql 自动运行

Language:GoStargazers:305Issues:0Issues:0

CobaltWhispers

CobaltWhispers is an aggressor script that utilizes a collection of Beacon Object Files (BOF) for Cobalt Strike to perform process injection, persistence and more, leveraging direct syscalls (SysWhispers2) to bypass EDR/AV

Language:CLicense:MITStargazers:218Issues:0Issues:0

PSRansom

PowerShell Ransomware Simulator with C2 Server

Language:PowerShellLicense:GPL-3.0Stargazers:453Issues:0Issues:0

CloudKeyKiller

阿里云AK泄露利用工具

Language:PythonStargazers:53Issues:0Issues:0

RevokeMsgPatcher

:trollface: A hex editor for WeChat/QQ/TIM - PC版微信/QQ/TIM防撤回补丁(我已经看到了,撤回也没用了)

Language:C#License:GPL-3.0Stargazers:27626Issues:0Issues:0

jndi_tool

JNDI服务利用工具 RMI/LDAP,支持部分场景回显、内存shell,高版本JDK场景下利用等,fastjson rce命令执行,log4j rce命令执行 漏洞检测辅助工具

Stargazers:1852Issues:0Issues:0

sonic

A blazingly fast JSON serializing & deserializing library

Language:AssemblyLicense:Apache-2.0Stargazers:6567Issues:0Issues:0

HackReport

渗透测试报告/资料文档/渗透经验文档/安全书籍

Language:PythonStargazers:2313Issues:0Issues:0

C2concealer

C2concealer is a command line tool that generates randomized C2 malleable profiles for use in Cobalt Strike.

Language:PythonLicense:GPL-3.0Stargazers:951Issues:0Issues:0

ssti-payloads

🎯 Server Side Template Injection Payloads

License:MITStargazers:583Issues:0Issues:0

PassTheChallenge

Recovering NTLM hashes from Credential Guard

Language:CLicense:MITStargazers:318Issues:0Issues:0

crawlergo

A powerful browser crawler for web vulnerability scanners

Language:GoLicense:GPL-3.0Stargazers:2788Issues:0Issues:0

FCDN

通过域名批量查找没有使用 cdn、云waf、dmzweb的站点。

Language:PythonStargazers:83Issues:0Issues:0

rad-xray

xray+rad批量主动扫描

Language:PythonStargazers:224Issues:0Issues:0

DeimosC2

DeimosC2 is a Golang command and control framework for post-exploitation.

Language:VueLicense:MITStargazers:1082Issues:0Issues:0

WAF-bypass-xss-payloads

XSS payloads for bypassing WAF. This repository is updating continuously.

Stargazers:169Issues:0Issues:0

SchTask_0x727

创建隐藏计划任务,权限维持,Bypass AV

Language:C#License:MITStargazers:508Issues:0Issues:0

ASRenum-BOF

Cobalt Strike BOF that identifies Attack Surface Reduction (ASR) rules, actions, and exclusion locations

Language:C++Stargazers:133Issues:0Issues:0

adconnectdump

Dump Azure AD Connect credentials for Azure AD and Active Directory

Language:PythonStargazers:578Issues:0Issues:0

Assassin

Assassin是一款精简的基于命令行的webshell管理工具,它有着多种payload发送方式和编码方式,以及精简的payload代码,使得它成为隐蔽的暗杀者,难以被很好的防御。

Language:JavaLicense:Apache-2.0Stargazers:115Issues:0Issues:0

rsmaker

基于rust的免杀、捆绑框架

Language:RustStargazers:131Issues:0Issues:0

FileCodeBox

文件快递柜-匿名口令分享文本,文件,像拿快递一样取文件(FileCodeBox - File Express Cabinet - Anonymous Passcode Sharing Text, Files, Like Taking Express Delivery for Files)

Language:PythonLicense:LGPL-3.0Stargazers:3645Issues:0Issues:0

PowerShdll

Run PowerShell with rundll32. Bypass software restrictions.

Language:C#License:MITStargazers:1730Issues:0Issues:0

msmap

Msmap is a Memory WebShell Generator.

Language:PythonLicense:GPL-3.0Stargazers:537Issues:0Issues:0

403-bypass

403-bypass tool to bypass 403 responses.

Language:PythonLicense:MITStargazers:112Issues:0Issues:0

Shhhloader

Syscall Shellcode Loader (Work in Progress)

Language:PythonLicense:GPL-3.0Stargazers:1082Issues:0Issues:0

SharpCmd

Re-implement cmd.exe using windows api

Language:C#License:MITStargazers:49Issues:0Issues:0

bof-collection

Collection of Beacon Object Files (BOF) for Cobalt Strike

Language:C++Stargazers:169Issues:0Issues:0