大剑 (cl4ym0re)

cl4ym0re

Geek Repo

Company:Permission Denied

Location:Request Forbidden

Home Page:Connection Refused

Github PK Tool:Github PK Tool

大剑's repositories

sysMiniDumpWD

A lsass dump tool using MiniDumpWriteDump & syscall(NtOpenProcess) technique. only tested on windows 11 with defender enabled:-)

Language:CStargazers:13Issues:1Issues:0

webldr

A shellcode loader that fetches shellcode remotely.

Language:C++Stargazers:3Issues:0Issues:0

shellcode_xor

shellcode obfuscation

Language:PythonStargazers:2Issues:1Issues:0

signed-rundll

.exe files signed by microsoft, use it like rundll32 for evasion.

Awesome-RedTeam-Cheatsheet

Active Directory & Red-Team Cheat-Sheet in constant expansion.

Language:GoLicense:MITStargazers:1Issues:0Issues:0

genPass

A python3 script that can generate passwords based on the keywords provided.

Language:PythonStargazers:1Issues:0Issues:0

PEASS-ng

PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)

Language:C#License:NOASSERTIONStargazers:1Issues:0Issues:0

Some_PE_Files

Some PE files for remote loading.

0day

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:1Issues:0

2023Hvv

2023 HVV情报速递~

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Canteen

云食堂-智慧食堂管理系统存在阿里云OSS AccessKey 泄露问题

Stargazers:0Issues:0Issues:0

cl4ym0re

Config files for my GitHub profile.

Stargazers:0Issues:1Issues:0

CRTInjection

example of CreateRemoteThread injection

Language:C++Stargazers:0Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

License:MITStargazers:0Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:0Issues:0Issues:0

FilelessNtdllReflection

Bypass Userland EDR hooks by Loading Reflective Ntdll in memory from a remote server based on Windows ReleaseID to avoid opening a handle to ntdll, and trigger exported API from the export table

Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

KDStab

BOF combination of KillDefender and Backstab

License:MITStargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0

pe_to_shellcode

Converts PE into a shellcode

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

pi-defender

Kernel Security driver used to block past, current and future process injection techniques on Windows Operating System.

Language:C++License:LGPL-3.0Stargazers:0Issues:0Issues:0

pinduoduo_backdoor_detailed_report

Maybe the most detailed analysis of pdd backdoors

Stargazers:0Issues:0Issues:0

POC-bomber

利用大量高威胁poc/exp快速获取目标权限,用于渗透和红队快速打点

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Sandman

Sandman is a NTP based backdoor for red team engagements in hardened networks.

Language:C#License:BSD-2-ClauseStargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

VX-API-1

Collection of various malicious functionality to aid in malware development

Language:C++License:MITStargazers:0Issues:0Issues:0

Win32_Offensive_Cheatsheet

Win32 and Kernel abusing techniques for pentesters

License:MITStargazers:0Issues:0Issues:0