Wkit1cg's repositories

BlackHat-Scrapy

BlackHat scrapy for download all the pdf file

Language:PythonStargazers:0Issues:0Issues:0

CVE-2023-24055_PoC

CVE-2023-24055 PoC (KeePass 2.5x)

License:GPL-3.0Stargazers:0Issues:0Issues:0

geacon_pro

重构了Cobaltstrike Beacon,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.

Language:GoStargazers:0Issues:0Issues:0

Havoc

The Havoc Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Gh0st2023

重写免杀版Gh0st远控、大灰狼远控免杀,目前可免杀360、火绒、腾讯电脑管家等主流杀软。

Language:C++Stargazers:0Issues:0Issues:0

HiddenDesktop

HVNC for Cobalt Strike

License:MITStargazers:0Issues:0Issues:0

Inline-Execute-PE

Execute unmanaged Windows executables in CobaltStrike Beacons

License:Apache-2.0Stargazers:0Issues:0Issues:0

Java-Js-Engine-Payloads

Java Js Engine Payloads All in one

Stargazers:0Issues:0Issues:0

KaynStrike

UDRL for CS

Stargazers:0Issues:0Issues:0

linuxStack

Linux技术栈

Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

nanorobeus

COFF file (BOF) for managing Kerberos tickets.

Language:CStargazers:0Issues:0Issues:0

powerview.py

PowerView alternative

Language:PythonStargazers:0Issues:0Issues:0

presentations

SpecterOps Presentations

Stargazers:0Issues:0Issues:0

psexec_noinstall

Repository contains psexec, which will help to exploit the forgotten pipe

Language:PythonStargazers:0Issues:0Issues:0

PySQLTools

Mssql利用工具

Language:PythonStargazers:0Issues:0Issues:0

pywerview

A (partial) Python rewriting of PowerSploit's PowerView

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CLicense:MITStargazers:0Issues:0Issues:0

rakshasa

基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具

Language:GoLicense:MPL-2.0Stargazers:0Issues:0Issues:0
Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

S4UTomato

Escalate Service Account To LocalSystem via Kerberos

Stargazers:0Issues:0Issues:0

ScopeSentry

ScopeSentry-网络空间测绘、子域名枚举、端口扫描、敏感信息发现、漏洞扫描、分布式节点

Stargazers:0Issues:0Issues:0

ScopeSentry-Scan

ScopeSentry工具扫描端源码

Stargazers:0Issues:0Issues:0

ScopeSentry-UI

ScopeSentry工具的前端UI

License:MITStargazers:0Issues:0Issues:0

vba2clr

Running .NET from VBA

Language:C#Stargazers:0Issues:0Issues:0

VcenterKiller

一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Viper

Redteam operation platform with webui 图形化红队行动辅助平台

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

vulnerability-paper

收集的文章 https://mrwq.github.io/vulnerability-paper/

Language:PythonStargazers:0Issues:0Issues:0

Win32_Offensive_Cheatsheet

Win32 and Kernel abusing techniques for pentesters

Language:C++License:MITStargazers:0Issues:0Issues:0

WSPCoerce

PoC to coerce authentication from Windows hosts using MS-WSP

Stargazers:0Issues:0Issues:0

ZenLdr

Basic implementation of Cobalt Strikes - User Defined Reflective Loader feature

Language:CStargazers:0Issues:0Issues:0