SaiRson (sairson)

sairson

Geek Repo

Company:Universe/v2

Github PK Tool:Github PK Tool

SaiRson's repositories

MateuszEx

bypass AV生成工具,目前免杀效果不是很好了,但是过个360,火绒啥的没问题

SigFlip

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

License:MITStargazers:1Issues:0Issues:0

TFirewall

防火墙出网探测工具,内网穿透型socks5代理

Language:GoStargazers:1Issues:0Issues:0

ZipExec

A unique technique to execute binaries from a password protected zip

License:MITStargazers:1Issues:0Issues:0

About-Attack

一个旨在通过应用场景 / 标签对 Github 红队向工具 / 资源进行分类收集,降低红队技术门槛的手册【持续更新】

License:MITStargazers:0Issues:0Issues:0

ants

🐜🐜🐜 ants is a high-performance and low-cost goroutine pool in Go, inspired by fasthttp./ ants 是一个高性能且低损耗的 goroutine 池。

Language:GoLicense:MITStargazers:0Issues:0Issues:0

cobalt-arsenal

My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+

License:MITStargazers:0Issues:0Issues:0

CVE-2021-22005

CVE-2021-22005 - VMWare vCenter Server File Upload to RCE

Stargazers:0Issues:0Issues:0

dict-hub

红队字典:默认口令或弱口令

Language:PythonStargazers:0Issues:0Issues:0

DonPAPI

Dumping DPAPI credz remotely

Stargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python 3.x post-exploitation framework.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Erebus

CobaltStrike后渗透测试插件

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Geacon

Using Go to implement CobaltStrike's Beacon

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

go-mimikatz

A wrapper around a pre-compiled version of the Mimikatz executable for the purpose of anti-virus evasion.

Stargazers:0Issues:0Issues:0

GolangBypassAV

研究golang各种姿势bypassAV

Stargazers:0Issues:0Issues:0

gosecretsdump

Dump ntds.dit really fast

License:GPL-3.0Stargazers:0Issues:0Issues:0

grdp

pure golang rdp protocol

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

JNDIExploit-1

一款用于JNDI注入利用的工具,大量参考/引用了Rogue JNDI项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。

Stargazers:0Issues:0Issues:0

jwt-hack

🔩 jwt-hack is tool for hacking / security testing to JWT. Supported for En/decoding JWT, Generate payload for JWT attack and very fast cracking(dict/brutefoce)

License:MITStargazers:0Issues:0Issues:0

Library-POC

漏洞poc&exp存档

Stargazers:0Issues:0Issues:0

PentestDB

各种数据库的利用姿势

Stargazers:0Issues:0Issues:0

PocOrExp_in_Github

聚合Github上已有的Poc或者Exp,CVE信息来自CVE官网。Auto Collect Poc Or Exp from Github by CVE ID.

License:MITStargazers:0Issues:0Issues:0

ProxyVulns

[ProxyLogon] CVE-2021-26855 & CVE-2021-27065 Fixed RawIdentity Bug Exploit. [ProxyOracle] CVE-2021-31195 & CVE-2021-31196 Exploit Chains. [ProxyShell] WaitForUpdate

Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

This repository contains cutting-edge open-source security tools (OST) for a red teamer and threat hunter.

License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpKatz

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

Stargazers:0Issues:0Issues:0

SpringBootExploit

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

License:Apache-2.0Stargazers:0Issues:0Issues:0

StopDefender

Stop Windows Defender programmatically

Stargazers:0Issues:0Issues:0

supplier

主流供应商的一些攻击性漏洞汇总

Stargazers:0Issues:0Issues:0

whids

Open Source EDR for Windows

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

zipcreater

ZipCreater主要应用于跨目录的文件上传漏洞的利用,它能够快速进行压缩包生成。

Language:GoLicense:MITStargazers:0Issues:0Issues:0