THYX's repositories

cve-2022-0441

CVE-2022-0441 - MasterStudy LMS 2.7.6

Language:JavaScriptStargazers:1Issues:0Issues:0

ps-lab-cve-2022-0847

Resources required for building Pluralsight CVE-2022-0847 lab

Language:CStargazers:1Issues:0Issues:0

2022-LPE-UAF

PoC of various bugs in the Linux kernel

Stargazers:0Issues:0Issues:0

AceLdr

Cobalt Strike UDRL for memory scanner evasion.

Language:CLicense:MITStargazers:0Issues:1Issues:0

Ant-AntV

一个经过实战考验的免杀程序生成器

Language:RoffStargazers:0Issues:1Issues:0

AV-Bypass-Learning

免杀学习笔记

Language:PythonStargazers:0Issues:1Issues:0

Burp2Malleable

Quick python utility I wrote to turn HTTP requests from burp suite into Cobalt Strike Malleable C2 profiles

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

C_malware

Pure C Payload Red Team

Stargazers:0Issues:0Issues:0

cs-token-vault

In-memory token vault BOF for Cobalt Strike

Language:CLicense:MITStargazers:0Issues:0Issues:0

cve-2022-31898

Exploit POC code for CVE-2022-31898, a command injection for GL-iNet routers with firmware below 3.215

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CVE-2022-33891

CVE-2022-33891 Exploit For Apache Spark

Stargazers:0Issues:0Issues:0

CVE-2022-40127

Apache Airflow < 2.4.0 DAG example_bash_operator RCE POC

Stargazers:0Issues:0Issues:0

CVE-2022-41852

CVE-2022-41852 Proof of Concept (unofficial)

Stargazers:0Issues:0Issues:0

CVE-2022-42889-RCE

Proof of Concept for CVE-2022-42889 (Text4Shell Vulnerability)

Stargazers:0Issues:0Issues:0

CVE-2023-20110

PoC script for CVE-2023-20110 - Cisco Smart Software Manager On-Prem SQL Injection Vulnerability

Stargazers:0Issues:0Issues:0

CVE-2023-2982

WordPress Social Login and Register (Discord, Google, Twitter, LinkedIn) <= 7.6.4 - Authentication Bypass

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2023-31753

Proof of Concept for CVE-2023-31753 - eNdonesia Portal 8.7

Stargazers:0Issues:0Issues:0

d-eyes

D-Eyes为绿盟科技一款检测与响应工具

License:GPL-3.0Stargazers:0Issues:0Issues:0

Elevator

UAC Bypass by abusing RPC and debug objects.

Language:C++License:MITStargazers:0Issues:1Issues:0

Find-SomeThing

红队批量脆弱点搜集工具

License:CC0-1.0Stargazers:0Issues:0Issues:0

hoaxshell

An unconventional Windows reverse shell, currently undetected by Microsoft Defender and various other AV solutions, solely based on http(s) traffic.

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

HTTP3-attacks

HTTP3-attacks (CVE-2022-30592)

Stargazers:0Issues:0Issues:0

MianSha

一些免杀工具

Stargazers:0Issues:1Issues:0

Oracle-WebLogic-CVE-2022-21371

Oracle WebLogic CVE-2022-21371

Stargazers:0Issues:1Issues:0

POC-of-CVE-2022-36271

This is working POC of CVE-2022-36271

Stargazers:0Issues:0Issues:0

red-book

Hack-Army.net / Gitbook for Red Teaming

Stargazers:0Issues:0Issues:0

RedRepositoryHub

List of Red Team / Pen Repositories

License:GPL-3.0Stargazers:0Issues:1Issues:0

RedTeam-Projects

In this repo you will find some projects related to Red Teaming

Language:JavaStargazers:0Issues:1Issues:0

Vulnerability-Wiki

一个综合漏洞知识库,集成了Vulhub、Peiqi、Edge、0sec、Wooyun等开源漏洞库

Stargazers:0Issues:0Issues:0

wsdect

Free webshell detection solution

Language:YARALicense:GPL-2.0Stargazers:0Issues:1Issues:0