happy-everyday-sa's repositories

NativeDump

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)

Language:C#Stargazers:1Issues:0Issues:0

amber

Reflective PE packer.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

Arkari

Yet another llvm based obfuscator based on goron.

License:Apache-2.0Stargazers:0Issues:0Issues:0

ASPX_Bonanza

ASPX ShellCode Loader

Language:ASP.NETStargazers:0Issues:0Issues:0

Blackout.go

kill AV/EDR

Language:GoStargazers:0Issues:0Issues:0

CHAOS

:fire: CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.

License:MITStargazers:0Issues:0Issues:0

CVE-2023-22515

Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具

Stargazers:0Issues:0Issues:0

CVE-2024-21683-RCE

CVE-2024-21683 Confluence Post Auth RCE

Stargazers:0Issues:0Issues:0

fscan

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

GlllPowerloader

绕过AV/EDR的代码例子(Code example to bypass AV/EDR)

Stargazers:0Issues:0Issues:0

GoDhijacking

Red team tool designed for quickly identifying hijackable programs, evading antivirus software, and EDR (Endpoint Detection and Response) systems. 红队工具旨在快速识别可劫持程序、逃避防病毒软件和 EDR(端点检测和响应)系统。

Stargazers:0Issues:0Issues:0

Godzilla-Suo5MemShell

使用 Godzilla 一键注入 Suo5 内存马

Stargazers:0Issues:0Issues:0

GolangCallbackLoader

golang实现的回调函数加载器库

Language:GoStargazers:0Issues:0Issues:0

GoLangUnhooker

EDR绕过,由GoLang编写

Stargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

License:MITStargazers:0Issues:0Issues:0

HiddenDesktop

HVNC for Cobalt Strike

License:MITStargazers:0Issues:0Issues:0

I-Wanna-Get-All

OA漏洞利用工具

Stargazers:0Issues:0Issues:0

ICP-spider

基于yolov8+孪生网络识别验证码的ICP备案查询程序

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

nacos_derby_rce

Nacos Derby命令执行漏洞利用脚本

Stargazers:0Issues:0Issues:0

No_X_Memory_ShellCode_Loader

无可执行权限加载 ShellCode。Loading ShellCode without executable permission.

Stargazers:0Issues:0Issues:0

Pillager

Pillager是一个适用于后渗透期间的信息收集工具

License:MITStargazers:0Issues:0Issues:0

PingRAT

PingRAT secretly passes C2 traffic through firewalls using ICMP payloads.

License:GPL-3.0Stargazers:0Issues:0Issues:0

POC

2023HW漏洞整理,收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了200多个poc/exp

Stargazers:0Issues:0Issues:0

Shellcode-Loader

Open repository for learning dynamic shellcode loading (sample in many programming languages)

Stargazers:0Issues:0Issues:0

SspiUacBypass

Bypassing UAC with SSPI Datagram Contexts

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

vue-pc-chat

野火IM PC 客户端,支持Windows、MacOS,Linux,支持国产操作系统和国产CPU

Language:VueLicense:NOASSERTIONStargazers:0Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Stargazers:0Issues:0Issues:0

YongYouNcTool

用友NC系列漏洞检测利用工具,支持一键检测、命令执行回显、文件落地、一键打入内存马、文件读取等

Stargazers:0Issues:0Issues:0