hacker-ysh

hacker-ysh

Geek Repo

Github PK Tool:Github PK Tool

hacker-ysh's repositories

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:0Issues:0Issues:0

2022-HW-POC

2022 护网行动 POC 整理

Language:GoStargazers:0Issues:0Issues:0

Bundler-bypass

免杀捆绑器,过主流杀软。A Bundler bypass anti-virus

Language:C++Stargazers:0Issues:0Issues:0

C2ReverseProxy

一款可以在不出网的环境下进行反向代理及cs上线的工具

Language:GoStargazers:0Issues:0Issues:0

cf

Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ClassHound

利用任意文件下载漏洞循环下载反编译 Class 文件获得网站 Java 源代码

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Cobalt-Strike

自己参考大佬们写的CS的脚本

Language:PowerShellStargazers:0Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Language:C#Stargazers:0Issues:0Issues:0

CVE-2021-1676

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

Language:PowerShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dolphin

dolphin 是一个的资产风险分析系统,仅需将一个主域名添加到系统中,dolphin会自动抓取与该域名相关的信息进行分析; 例如同ICP域名,子域名,对应IP,端口,URL地址,站点截图,端口协议,邮箱地址,泄露信息等.

License:NOASSERTIONStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Erfrp

Erfrp-frp二开-免杀与隐藏

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

geacon

Practice Go programming and implement CobaltStrike's Beacon in Go

Stargazers:0Issues:0Issues:0

geacon_pro

跨平台重构了Cobaltstrike Beacon,适配了大部分Beacon的功能,行为对国内主流杀软免杀,支持4.1以上的版本。 A cross-platform CobaltStrike Beacon bypass anti-virus, supports 4.1+ version.

Language:GoStargazers:0Issues:0Issues:0

injectAmsiBypass

Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.

Language:CStargazers:0Issues:0Issues:0

JavaSec

a rep for documenting my study, may be from 0 to 0.1

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

JNDIExploit-1

一款用于 JNDI注入 利用的工具,大量参考/引用了 Rogue JNDI 项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。(from https://github.com/feihong-cs/JNDIExploit)

Language:JavaStargazers:0Issues:0Issues:0

MS17-010

MS17-010

Stargazers:0Issues:0Issues:0

ParallelsDesktopCrack

Parallels Desktop for mac Crack

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

Probable-Wordlists

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

License:CC-BY-SA-4.0Stargazers:0Issues:0Issues:0

schtask-bypass

免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus

Language:C++Stargazers:0Issues:0Issues:0

shiro_attack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)

Stargazers:0Issues:0Issues:0

SpringScan

SpringScan 漏洞检测 Burp插件

Stargazers:0Issues:0Issues:0

WeChatMsg

提取微信聊天记录,将其导出成HTML、Word、CSV文档永久保存,对聊天记录进行分析生成年度聊天报告

License:GPL-3.0Stargazers:0Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

License:MITStargazers:0Issues:0Issues:0