mygit2014aaa

mygit2014aaa

Geek Repo

Github PK Tool:Github PK Tool

mygit2014aaa's repositories

NacosRce

Nacos JRaft Hessian 反序列化 RCE 加载字节码 注入内存马 不出网利用

Stargazers:0Issues:0Issues:0

HiddenDesktop

HVNC for Cobalt Strike

License:MITStargazers:0Issues:0Issues:0

test

test

Stargazers:0Issues:0Issues:0

HardHatC2

A C# Command & Control framework

Stargazers:0Issues:0Issues:0

HackBrowserData-1

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

License:MITStargazers:0Issues:0Issues:0

go-shellcode

A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.

License:GPL-3.0Stargazers:0Issues:0Issues:0

brokepkg

The LKM rootkit working in Linux Kernels 2.6.x/3.x/4.x/5.x

License:MITStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

CDK

📦 Make security testing of K8s, Docker, and Containerd easier.

License:Apache-2.0Stargazers:0Issues:0Issues:0

EagleMonitorRAT

Remote Access Tool Written In C#

License:AGPL-3.0Stargazers:0Issues:0Issues:0

AlternativeShellcodeExec-1

Alternative Shellcode Execution Via Callbacks

License:MITStargazers:0Issues:0Issues:0

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

License:MITStargazers:0Issues:0Issues:0

FilelessRemotePE

Loading Fileless Remote PE from URI to memory with argument passing and ETW patching and NTDLL unhooking and No New Thread technique

Stargazers:0Issues:0Issues:0

go-donut

Donut Injector ported to pure Go. For use with https://github.com/TheWover/donut

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

microwaveo

将dll exe 等转成shellcode 最后输出exe 可定制加载器模板 支持白文件的捆绑 shellcode 加密

Stargazers:0Issues:0Issues:0

PE-infector

Crossplatform tool for inject shellcode into .exe and .dll binaries (x86 and x64)

Stargazers:0Issues:0Issues:0

PengCode

EXE转ShellCode工具

Stargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

License:Apache-2.0Stargazers:0Issues:0Issues:0

log4jScanner

log4jScanner provides the ability to scan internal subnets for vulnerable log4j web services

License:GPL-3.0Stargazers:0Issues:0Issues:0

1337kit

64-bit LKM Rootkit builder based on yaml prescription. Working on 5.15.5 kernel

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

dumpall

一款信息泄漏利用工具,适用于.git/.svn源代码泄漏和.DS_Store泄漏

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

multiplexing_port_socks5

一款golang写的支持http与socks5的端口复用小工具,并且可以开启socks5代理。

Stargazers:0Issues:0Issues:0

XDecrypt

Xmanager Decrypt Tools.

Stargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

Stargazers:0Issues:0Issues:0

DomainFrontingLists

A list of Domain Frontable Domains by CDN

Stargazers:0Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

License:MITStargazers:0Issues:0Issues:0

SharpSniper

Find specific users in active directory via their username and logon IP address

Stargazers:1Issues:0Issues:0

SharpDomainSpray

Basic password spraying tool for internal tests and red teaming

Stargazers:0Issues:0Issues:0