bravery9

bravery9

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

bravery9's repositories

an0nud4y.github.io

Personal Security Blog

Language:HTMLStargazers:0Issues:0Issues:0

ApricusFindEvil

检测查杀java内存马

Language:JavaStargazers:0Issues:0Issues:0

AtlasLdr

Reflective x64 loader implemented using dynamic indirect syscalls

Language:C++Stargazers:0Issues:0Issues:0

BounceBack

↕️🤫 Stealth redirector for your red team operation security

Language:GoLicense:MITStargazers:0Issues:0Issues:0

CVE-2024-1086

Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.

License:MITStargazers:0Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

FilelessAgentMemShell

无需文件落地Agent内存马生成器

Stargazers:0Issues:0Issues:0

Handly

Abuse leaked token handles.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Hide-CobaltStrike

Hide your CobaltStrike PRO

Stargazers:0Issues:0Issues:0

InfoSec-Black-Friday

All the deals for InfoSec related software/tools this Black Friday

Stargazers:0Issues:0Issues:0

invictus

OSED Practice binary

Language:CStargazers:0Issues:0Issues:0

IoDllProxyLoad

DLL proxy load example using the Windows thread pool API, I/O completion callback with named pipes, and C++/assembly

License:MITStargazers:0Issues:0Issues:0

IronSharpPack

IronSharpPack is a repo of popular C# projects that have been embedded into IronPython scripts that execute an AMSI bypass and then reflective load the C# project.

License:GPL-3.0Stargazers:0Issues:0Issues:0

JNDI-Injection-Exploit-Plus

80+ Gadgets(30 More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.

License:MITStargazers:0Issues:0Issues:0

KubeHound

Kubernetes Attack Graph

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

NetExec

The Network Execution Tool

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

PoolParty

A set of fully-undetectable process injection techniques abusing Windows Thread Pools

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PPPYSO

proof-of-concept for generating Java deserialization payload | Proxy MemShell 反序列化概念验证 | 动态代理实现内存马

Stargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

License:UnlicenseStargazers:0Issues:0Issues:0

RandomPOCs

Repo that holds random POCs

License:GPL-3.0Stargazers:0Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

Language:C++License:MITStargazers:0Issues:0Issues:0

RTCore64_Vulnerability

Use RTCore64 to map your driver on windows 11.

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SharpRODC

To audit the security of read-only domain controllers

Language:C#Stargazers:0Issues:0Issues:0

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

TianGongLab.github.io

破壳平台文档系统

Stargazers:0Issues:0Issues:0

VectorKernel

PoCs for Kernel-mode rootkit techniques research.

Language:C#Stargazers:0Issues:0Issues:0

Vulhub-Reproduce

一个Vulhub漏洞复现知识库

Stargazers:0Issues:0Issues:0

Windows-Penetration-Testing

Technical notes, AD pentest methodology, list of tools, scripts and Windows commands that I find useful during internal penetration tests

Stargazers:0Issues:0Issues:0