c3c4

c3c4

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

c3c4's repositories

ZheTian

::ZheTian Powerful Anti Anti-Virus Trojan horse generator / 强大的免杀木马生成器。静态Bypass All.

License:MITStargazers:0Issues:0Issues:0

Go_Bypass

Golang Bypass Av Generator template

Stargazers:0Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

bypassAV

借助Win-PS2EXE项目编写cna脚本方便快速生成免杀可执行文件

Stargazers:0Issues:0Issues:0

KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

Stargazers:0Issues:0Issues:0

KrbRelay

Framework for Kerberos relaying

Stargazers:0Issues:0Issues:0

juicy_2

juicypotato for win10 > 1803 & win server 2019

Language:CStargazers:0Issues:0Issues:0

CVE-2021-1732-Exploit

CVE-2021-1732 Exploit

Language:C++Stargazers:0Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Language:C#Stargazers:0Issues:0Issues:0

vulmap

Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能

License:GPL-3.0Stargazers:0Issues:0Issues:0

Gr33k

图形化漏洞利用集成工具

Stargazers:0Issues:0Issues:0

SharpDecryptPwd

对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。源码:https://github.com/RowTeam/SharpDecryptPwd

Stargazers:0Issues:0Issues:0

ADCollector

A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Malleable-C2-Profiles

Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.

Stargazers:0Issues:0Issues:0

presshell

🚪 Quick & dirty Wordpress Command Execution Shell

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

CallbackHell

Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)

License:MITStargazers:0Issues:0Issues:0

SILENTTRINITY

An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR

License:GPL-3.0Stargazers:0Issues:0Issues:0

WMIHACKER

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

License:Apache-2.0Stargazers:0Issues:0Issues:0

PrintNightmare-CVE-2021-34527

PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits

Stargazers:0Issues:0Issues:0

some_paper_collect

Collection of some articles

Stargazers:0Issues:0Issues:0

SchTask_0x727

创建隐藏计划任务,权限维持,Bypass AV

License:MITStargazers:0Issues:0Issues:0

sharpwmi

sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。

Stargazers:0Issues:0Issues:0

ItWasAllADream

A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SharpNoPSExec

Get file less command execution for lateral movement.

Stargazers:0Issues:0Issues:0

domainTools

内网域渗透小工具

Stargazers:0Issues:0Issues:0

SharpRDPBatch

批量检查远程桌面密码或ntlm是否正确

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ShellCodeFramework

绕3环的shellcode免杀框架

Stargazers:0Issues:0Issues:0

JsLoader

js免杀shellcode,绕过杀毒添加自启

Stargazers:0Issues:0Issues:0