hayasec's repositories

360SafeBrowsergetpass

这是一个一键辅助抓取360安全浏览器密码的CobaltStrike脚本以及解密小工具,用于节省红队工作量,通过下载浏览器数据库、记录密钥来离线解密浏览器密码。

CrossNet-Beta

红队行动中利用白利用、免杀、自动判断网络环境生成钓鱼可执行文件。

Language:C++Stargazers:39Issues:1Issues:0

MYExploit

OAExploit一款基于产品的一键扫描工具。

Language:JavaStargazers:4Issues:0Issues:0

alicloud-tools

阿里云ECS、策略组辅助小工具

Language:GoLicense:Apache-2.0Stargazers:2Issues:1Issues:0

Doge-Loader

Cobalt Strike Shellcode Loader by Golang

Language:GoStargazers:2Issues:1Issues:0
Language:JavaStargazers:1Issues:0Issues:0

K8s-Mind-Map

K8S安全攻防思维导图 | Docker安全攻防思维导图

Stargazers:1Issues:0Issues:0
Language:C#License:BSD-3-ClauseStargazers:1Issues:1Issues:0

ssh-mitm

ssh mitm server for security audits supporting public key authentication, session hijacking and file manipulation

Language:PythonLicense:LGPL-3.0Stargazers:1Issues:1Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:0Issues:1Issues:0

Caesar

一个全新的敏感文件发现工具

Language:GoStargazers:0Issues:1Issues:0

CS-checklist

PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penetration checklist

License:MITStargazers:0Issues:1Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️🔥

Language:Jupyter NotebookStargazers:0Issues:1Issues:0

genesis

All generic functions for Go you ever need!

License:MITStargazers:0Issues:0Issues:0

herpaderping

Process Herpaderping proof of concept, tool, and technical deep dive. Process Herpaderping bypasses security products by obscuring the intentions of a process.

Language:C++License:MITStargazers:0Issues:1Issues:0

interesting-keys

Interesting collected (leaked) encryption/decryption keys

Language:HTMLStargazers:0Issues:1Issues:0

Kernelhub

:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (Windows提权漏洞合集)

Language:CLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

MediaCrawler

小红书笔记 | 评论爬虫、抖音视频 | 评论爬虫、快手视频 | 评论爬虫、B 站视频 | 评论爬虫、微博帖子 | 评论爬虫

Stargazers:0Issues:0Issues:0

memmod

Fork of Wireguard's Memmod

Language:GoLicense:MITStargazers:0Issues:0Issues:0

MicroBackdoor

Small and convenient C2 tool for Windows targets

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

multiplexing_port_socks5

一款golang写的支持http与socks5的端口复用小工具,并且可以开启socks5代理。

Language:GoStargazers:0Issues:1Issues:0

ntlmquic

POC tools for exploring SMB over QUIC protocol

Language:CStargazers:0Issues:0Issues:0

PetitPotam

替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, a series of local rights escalation methods have been realized

Language:CStargazers:0Issues:0Issues:0

Snaffler

a tool for pentesters to help find delicious candy, by @l0ss and @Sh3r4 ( Twitter: @/mikeloss and @/sh3r4_hax )

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

StandIn

StandIn is a small .NET35/45 AD post-exploitation toolkit

Language:C#Stargazers:0Issues:1Issues:0

Sunflower_get_Password

一款针对向日葵的识别码和验证码提取工具

Language:PythonStargazers:0Issues:1Issues:0

wails

Create desktop apps using Go and Web Technologies.

Language:GoLicense:MITStargazers:0Issues:1Issues:0

xmt

eXtensiable Malware Toolkit: Flexable Target Control and C2 Utility

Language:GoLicense:GPL-3.0Stargazers:0Issues:1Issues:0