hyabcd

hyabcd

Geek Repo

Github PK Tool:Github PK Tool

hyabcd's repositories

ADCSPwn

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

Language:C#Stargazers:0Issues:0Issues:0

Awesome-POC

一个各类漏洞POC知识库

Stargazers:0Issues:0Issues:0

conti-leaks-englished

Google and deepl translated conti leaks, which is shared by a member of the conti ransomware group.

Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

ctftool

Interactive CTF Exploration Tool

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CVE-2018-20250

exp for https://research.checkpoint.com/extracting-code-execution-from-winrar

Language:PythonStargazers:0Issues:0Issues:0

CVE-2018-8420

It's not real CVE-2018-8420,just execute the script in <ms:script> tag

Stargazers:0Issues:0Issues:0

CVE-2018-8581

CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability

Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-0604

CVE-2019-0604

Language:C#Stargazers:0Issues:0Issues:0

CVE-2019-0708

Scanner PoC for CVE-2019-0708 RDP RCE vuln

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

CVE-2019-11708

Full exploit chain (CVE-2019-11708 & CVE-2019-9810) against Firefox on Windows 64-bit.

License:MITStargazers:0Issues:0Issues:0

cve-2019-1458_POC

POC for cve-2019-1458

Stargazers:0Issues:0Issues:0

CVE-2019-5786

FileReader Exploit

Language:JavaScriptStargazers:0Issues:0Issues:0

CVE-2020-0796-PoC

PoC for triggering buffer overflow via CVE-2020-0796

License:MITStargazers:0Issues:0Issues:0

CVE-2023-34039

CVE-2023-34039

Stargazers:0Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:0Issues:0Issues:0

EvilClippy

A cross-platform assistant for creating malicious MS Office documents. Can hide VBA macros, stomp VBA code (via P-Code) and confuse macro analysis tools. Runs on Linux, OSX and Windows.

License:GPL-3.0Stargazers:0Issues:0Issues:0

EVTX-ATTACK-SAMPLES

Windows Events Samples

Language:PowerShellStargazers:0Issues:0Issues:0

Gepetto

IDA plugin which queries OpenAI's ChatGPT to explain decompiled functions

License:GPL-3.0Stargazers:0Issues:0Issues:0

iMonitorSDK

系统监控开发套件(sysmon、procmon、edr、终端安全、主机安全、零信任、上网行为管理、沙箱)

Stargazers:0Issues:0Issues:0

injection

Windows process injection methods

Language:CStargazers:0Issues:0Issues:0

Mhyprot2DrvControl

A lib that allows using mhyprot2 driver for enum process modules, r/w process memory and kill process.

License:MITStargazers:0Issues:0Issues:0

PoCs

Proof-of-concept code for various bugs

License:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

rtfraptor

Extract OLEv1 objects from RTF files by instrumenting Word

Language:PythonLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

seeyonOA_POC

致远OA漏洞验证

Language:PythonStargazers:0Issues:0Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Language:PowerShellStargazers:0Issues:0Issues:0

Windows-RCE-exploits

The exploit samples database is a repository for **RCE** (remote code execution) exploits and Proof-of-Concepts for **WINDOWS**, the samples are uploaded for education purposes for red and blue teams.

License:MITStargazers:0Issues:0Issues:0
Language:HTMLLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0