funnyDog896's repositories
awesome-cloud-security
awesome cloud security || 收集一些国内外不错的云安全资源,主要是国内
advanced-go-programming-book
:books: 《Go语言高级编程》开源图书,涵盖CGO、Go汇编语言、RPC实现、Protobuf插件实现、Web框架实现、分布式系统等高阶主题(完稿)
aliyun-accesskey-Tools
阿里云accesskey利用工具
awesome-bugbounty-tools
A curated list of various bug bounty tools
aes_dinvoke
a repository that contains the program.cs source file that has D/Invoke bare minimum implementation and AES encryption for shellcode execution
blackhat-usa-2022-demos
Demos for the Blackhat USA 2022 talk "Taking Kerberos to the Next Level"
ByPassBehinder
ByPassBehinder / 冰蝎WebShell免杀生成 / Code By:Tas9er
CdpSvcLPE
Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)
CVE-2022-2992
Authenticated Remote Command Execution in Gitlab via GitHub import
CVE-2022-33679
One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html
DockerSpy
DockerSpy searches for images on Docker Hub and extracts sensitive information such as authentication secrets, private keys, and more.
FakeFlash
flash钓鱼 flash水坑攻击最新版源码
follina.py
Quick POC to replicate the 'Follina' Office RCE vulnerability for local testing purposes
GetDomainAdmin
获取域控权限方法枚举
httpx
httpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.
KrbRelayUp
KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
ksubdomain
Subdomain enumeration tool, asynchronous dns packets, use pcap to scan 1600,000 subdomains in 1 second
modifyCertTemplate
ADCS cert template modification and ACL enumeration
noPac
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
PatchlessCLRLoader
.NET assembly loader with patchless AMSI and ETW bypass
PwnKit
Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation
qscan
轻量化全方位扫描器
SharpSCCM
A C# utility for interacting with SCCM
ShiroExp
shiro综合利用工具
Striker
A Command and Control (C2)
TREVORspray
TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!