daffodi1

daffodi1

Geek Repo

Github PK Tool:Github PK Tool

daffodi1's repositories

Advanced-SQL-Injection-Cheatsheet

A cheat sheet that contains advanced queries for SQL Injection of all types.

Stargazers:0Issues:0Issues:0

ARCInject

Overwrite a process's recovery callback and invoke a crash to execute

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

blacksun-framework

blacksun framework for QEMU/KVM game cheat development

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

comon

A WinDbg extension to trace COM interactions

License:Apache-2.0Stargazers:0Issues:0Issues:0

CreateProcess

A small PoC that creates processes in Windows

License:Apache-2.0Stargazers:0Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their PoC.

License:MITStargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

DirCreate2System

Weaponizing to get NT SYSTEM for Privileged Directory Creation Bugs with Windows Error Reporting

Stargazers:0Issues:0Issues:0

DuckSysEye

SysEye是一个window上的基于att&ck现代EDR设计**的威胁响应工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

Etw-Syscall

https://key08.com/index.php/2021/10/19/1375.html

Stargazers:0Issues:0Issues:0

FilelessRemotePE

Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

KernelCallbackTable-Injection

Code used in this post https://captmeelo.com/redteam/maldev/2022/04/21/kernelcallbacktable-injection.html

Stargazers:0Issues:0Issues:0

NlsCodeInjectionThroughRegistry

Dll injection through code page id modification in registry. Based on jonas lykk research

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PoC

Proofs-of-concept

Stargazers:0Issues:0Issues:0

PR0CESS

some gadgets about windows process and ready to use :)

License:Apache-2.0Stargazers:0Issues:0Issues:0

privateGPT

Interact privately with your documents using the power of GPT, 100% privately, no data leaks

License:Apache-2.0Stargazers:0Issues:0Issues:0

process_overwriting

Yet another variant of Process Hollowing

Stargazers:0Issues:0Issues:0

Python-zhihuishu

Python 知到(智慧树)一键刷课,秒刷

License:MITStargazers:0Issues:0Issues:0

Rayon

yet another SSH machine manager

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ShellcodeTemplate

A easily modifiable shellcode template for Windows x64/x86

Stargazers:0Issues:0Issues:0

Spring-cloud-function-SpEL-RCE

Spring-cloud-function-SpEL-RCE 批量检测脚本,反弹shell_EXP,欢迎师傅们试用

Stargazers:0Issues:0Issues:0

TaskSchedulerMisc

Misc TaskScheduler Plays

License:GPL-3.0Stargazers:0Issues:0Issues:0

traffic-duck

traffic duck

Stargazers:0Issues:0Issues:0

WELA

WELA (Windows Event Log Analyzer): The Swiss Army knife for Windows Event Logs! ゑ羅(ウェラ)

License:GPL-3.0Stargazers:0Issues:0Issues:0