evilAdan0s's repositories

WindowsDomainAbout

Windows域安全相关概念、协议、流程

License:GPL-3.0Stargazers:124Issues:0Issues:0

DumpHash-Helper

使用Csharp实现自动修改注册表键并强制锁屏,使其可被抓取明文密码。

Language:C#License:Apache-2.0Stargazers:29Issues:3Issues:0

CVE-2019-16097

CVE-2019-16097 PoC

Language:PythonLicense:Apache-2.0Stargazers:24Issues:2Issues:0

Cobalt-Strike-Develop-Note

Cobalt Strike二次开发笔记,记录功能和思路

Stargazers:15Issues:0Issues:0

GopherGo

Gopherus的Go语言实现,解决SSRF漏洞利用中gopher协议转换问题

Language:GoLicense:MITStargazers:10Issues:1Issues:1

Network-Check

使用C#实现的出网探测工具,可以快速测试当前环境所支持的出网方式

Language:C#License:Apache-2.0Stargazers:4Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:3Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Language:GoLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

AutoSQL

A tool to enumerate and exploit SQL Servers in AD

Language:C#License:MITStargazers:0Issues:0Issues:0

cf

Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

DNSlog-GO

DNSLog-GO 是一款golang编写的监控 DNS 解析记录的工具,自带WEB界面

Language:GoLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BrowserGhost

这是一个抓取浏览器密码的工具,后续会添加更多功能

Stargazers:0Issues:0Issues:0
Language:HTMLStargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

JSFinder

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Medusa

:cat2:美杜莎扫描器https://www.ascotbe.com/Medusa

License:GPL-3.0Stargazers:0Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Stargazers:0Issues:0Issues:0

MSSQL_SQL_BYPASS_WIKI

MSSQL注入提权,bypass的一些总结

Stargazers:0Issues:0Issues:0

My2022

2022 for me.

Stargazers:0Issues:1Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

License:GPL-3.0Stargazers:0Issues:0Issues:0

OneForAll

OneForAll是一款功能强大的子域收集工具

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Potato

Learn all about potato privilege escalation.

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SchTask_0x727

创建隐藏计划任务,权限维持,Bypass AV

License:MITStargazers:0Issues:0Issues:0

SharpXDecrypt

Xshell全版本密码解密工具

License:MITStargazers:0Issues:0Issues:0

ShiroAttack2

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

License:MITStargazers:0Issues:0Issues:0

WeblogicEnvironment

Weblogic环境搭建工具

Stargazers:0Issues:0Issues:0