eniac888's repositories

VcenterKit

Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit

Language:PythonStargazers:1Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

birdnet-poc

Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.

Language:CStargazers:0Issues:0Issues:0

Blackout

kill anti-malware protected processes (BYOVD)

Language:C++Stargazers:0Issues:0Issues:0

Chimera

Automated DLL Sideloading Tool With EDR Evasion Capabilities

License:MITStargazers:0Issues:0Issues:0

CVE-2023-21716

POC : CVE-2023-21716 Microsoft Word RTF Font Table Heap Corruption

Language:YARAStargazers:0Issues:0Issues:0

cve-2023-36845-scanner

A tool to discover Juniper firewalls vulnerable to CVE-2023-36845

License:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2023-47246-EXP

exploit for cve-2023-47246 (shell upload)

Stargazers:0Issues:0Issues:0

D3m0n1z3dShell

Demonized Shell is an Advanced Tool for persistence in linux.

License:GPL-2.0Stargazers:0Issues:0Issues:0

DDexec

A technique to run binaries filelessly and stealthily on Linux by "overwriting" the shell's process with another.

License:GPL-3.0Stargazers:0Issues:0Issues:0

dumpCake

It's easy as cake to dump your secrets

Language:ShellStargazers:0Issues:0Issues:0

HardHatC2

A C# Command & Control framework

Language:C#Stargazers:0Issues:0Issues:0

HiddenDesktop

HVNC for Cobalt Strike

Language:CLicense:MITStargazers:0Issues:0Issues:0

lofl

Living Off the Foreign Land setup scripts

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

masscan_to_nmap

masscan抓取扫描IP和端口,使用nmap扫描,效率提升10倍

Language:PythonStargazers:0Issues:0Issues:0

mhydeath

Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.

Language:C++Stargazers:0Issues:0Issues:0

MITMonster

A monster cheatsheet on MITM attacks

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

pxplan

CVE-2023-2023

Language:GoStargazers:0Issues:0Issues:0

reveng_rtkit

Linux Loadable Kernel Module (LKM) based rootkit (ring-0), capable of hiding itself, processes/implants, rmmod proof, has ability to bypass infamous rkhunter antirootkit.

License:MITStargazers:0Issues:0Issues:0

searchall

强大的敏感信息搜索工具

Language:GoStargazers:0Issues:0Issues:0

shell-backdoor

all shell backdoor in the world

Stargazers:0Issues:0Issues:0

smbcrawler

smbcrawler is no-nonsense tool that takes credentials and a list of hosts and 'crawls' (or 'spiders') through those shares

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:0Issues:0Issues:0

SysWhispers3WinHttp

SysWhispers3WinHttp 基于SysWhispers3项目增添WinHttp分离加载功能,可免杀绕过360核晶与Defender。

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

trauth

🔑 A simple, cookie based Traefik middleware plugin for HTTP Basic Single Sign-on

License:MITStargazers:0Issues:0Issues:0

UserRegEnum_0x727

域内普通域用户权限查找域内所有计算机上登录的用户

Stargazers:0Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Language:PythonStargazers:0Issues:0Issues:0