blackstar24's starred repositories

Blockchain-dark-forest-selfguard-handbook

Blockchain dark forest selfguard handbook. Master these, master the security of your cryptocurrency.

Stargazers:5319Issues:0Issues:0

MemoryShellLearn

分享几个直接可用的内存马,记录一下学习过程中看过的文章

Language:JavaStargazers:923Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:1803Issues:0Issues:0

GetOut360

强制关闭360 需要管理员权限

Stargazers:168Issues:0Issues:0

EfsPotato

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

Language:C#Stargazers:708Issues:0Issues:0

SchTask_0x727

创建隐藏计划任务,权限维持,Bypass AV

Language:C#License:MITStargazers:509Issues:0Issues:0

BurpSuitePro-2.1

什么? 你想用免费的BurpSuitePro版本!!!

Stargazers:1735Issues:0Issues:0

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

Language:CLicense:GPL-2.0Stargazers:1209Issues:0Issues:0

RedTeamTools

记录自己编写、修改的部分工具

Language:PythonLicense:MITStargazers:1430Issues:0Issues:0

Luyten

An Open Source Java Decompiler Gui for Procyon

Language:JavaLicense:NOASSERTIONStargazers:4979Issues:0Issues:0

ILSpy

.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!

Language:C#Stargazers:21090Issues:0Issues:0
Language:JavaLicense:MITStargazers:3339Issues:0Issues:0

jenv

Manage your Java environment

Language:ShellLicense:MITStargazers:5698Issues:0Issues:0
Language:CStargazers:942Issues:0Issues:0

SharpSQLTools

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

Language:C#Stargazers:885Issues:0Issues:0

CSharp-Tools

.NET C# Tools

Language:C#Stargazers:320Issues:0Issues:0

SharpDecryptPwd

https://rcoil.me/2019/09/%E3%80%90%E7%BC%96%E7%A8%8B%E3%80%91SharpDecryptPwd/ 的示例代码

Language:C#License:GPL-3.0Stargazers:49Issues:0Issues:0

OXID-Find

Find the host network card address through OXID Resolver

Language:PythonLicense:GPL-3.0Stargazers:145Issues:0Issues:0
Stargazers:1413Issues:0Issues:0

SharpDecryptPwd

对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。源码:https://github.com/RowTeam/SharpDecryptPwd

Stargazers:1144Issues:0Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:2781Issues:0Issues:0

HackBrowserData

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Language:GoLicense:MITStargazers:10537Issues:0Issues:0

shellcodeloader

shellcodeloader

Language:C++Stargazers:1648Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Language:CStargazers:2225Issues:0Issues:0

SharpDllProxy

Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading

Language:C#Stargazers:704Issues:0Issues:0

HTTP-revshell

Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware

Language:PowerShellLicense:GPL-3.0Stargazers:591Issues:0Issues:0

PEzor

Open-Source Shellcode & PE Packer

Language:CLicense:GPL-3.0Stargazers:1797Issues:0Issues:0

FuckFastcgi

[Tool] Forge PHP FastCGI protocol to RCE with strict disable_functions

Language:PHPStargazers:59Issues:0Issues:0

CobaltStrikeScan

Scan files or process memory for CobaltStrike beacons and parse their configuration

Language:C#License:MITStargazers:891Issues:0Issues:0

SharpCookieMonster

Extracts cookies from Chrome.

Language:C#License:NOASSERTIONStargazers:200Issues:0Issues:0