evilash (evilashz)

evilashz

Geek Repo

Company:@MeiTuan

Location:BeiJing

Home Page:killer.wtf

Github PK Tool:Github PK Tool

evilash's repositories

SharpADUserIP

提取DC日志,快速获取域用户对应IP地址

Language:C#Stargazers:294Issues:4Issues:0

PigScheduleTask

添加计划任务方法集合

Language:CStargazers:234Issues:5Issues:0

CheeseOunce

Coerce Windows machines auth via MS-EVEN

NimFileBinder

A Builder for Binding EvilFile and Normal File with auto release

PigSyscall

An implementation of an indirect system call

Language:C++Stargazers:84Issues:4Issues:0

CVE-2021-1675-LPE-EXP

PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527

Language:C++Stargazers:57Issues:4Issues:0

frpBuilder

To Make frp with no arguments and ini file ,which Conveniently in red teaming

Language:GoStargazers:40Issues:3Issues:0

Visual-Studio-BOF-template

more conveniently Visual-Studio-BOF-template

Language:CStargazers:35Issues:2Issues:0

ExchangeSSRFtoRCEExploit

CVE-2021-26855 & CVE-2021-27065

ProxyAPICall

Just another version of the custom stack call from Proxy-Function-Calls-For-ETwTI

Language:CStargazers:28Issues:3Issues:0

PIGADVulnScanner

检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare

RemoteMemorymodule

Load the evilDLL from socket connection without touch disk

Language:C++Stargazers:14Issues:2Issues:0

PigGetWeChatKey

动态获取微信Key工具

Language:C++Stargazers:7Issues:2Issues:0

AddShare

添加Windows机器网络共享文件夹

Language:C++Stargazers:6Issues:2Issues:0

PigLoader

An shellcode loader which contains many useful functions

Language:C#Stargazers:5Issues:2Issues:0

ElusiveMice

Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind

Language:CStargazers:2Issues:1Issues:0
Language:SCSSLicense:MITStargazers:1Issues:2Issues:0

PSSW100AVB

A list of useful Powershell scripts with 100% AV bypass (At the time of publication).

Language:PowerShellStargazers:1Issues:1Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:1Issues:0

CheekyBlinder

Enumerating and removing kernel callbacks using signed vulnerable drivers

Language:C++Stargazers:0Issues:1Issues:0

DarkLoadLibrary

LoadLibrary for offensive operations

Language:CStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

LockdExeDemo

A demo of the relevant blog post: https://www.arashparsa.com/hook-heaps-and-live-free/

Language:CStargazers:0Issues:1Issues:0

myscan

myscan 被动扫描

Language:PythonLicense:GPL-2.0Stargazers:0Issues:1Issues:0

windows-syscalls

Windows System Call Tables (NT/2000/XP/2003/Vista/2008/7/2012/8/10)

Language:HTMLStargazers:0Issues:1Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:0Issues:1Issues:0

zstack

ZStack - the open-source IaaS software http://zstack.org (国内用户请至 http://zstack.io)

Language:JavaLicense:Apache-2.0Stargazers:0Issues:1Issues:0