Schrodinger's repositories

BetterSploit

Penetration testing / Exploitation framework

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Language:AssemblyStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

CVE-2020-5902

Proof of concept for CVE-2020-5902

Stargazers:0Issues:0Issues:0

CVE-2020-5903

F5 Big-IP CVE-2020-5902 - LFI and RCE

Language:PythonStargazers:0Issues:0Issues:0

encrypted-linux-kernel-modules

encrypted-linux-kernel-modules

Language:CStargazers:0Issues:1Issues:0

ghidra_scripts

Ghidra scripts for malware analysis

Stargazers:0Issues:0Issues:0

hidden

Windows driver with usermode interface which can hide objects of file-system and registry, protect processes and etc

Language:CStargazers:0Issues:1Issues:0

mistRust

Learning rust via implementing some stupid simple shellcode droppers

License:MITStargazers:0Issues:0Issues:0

mquery

YARA malware query accelerator (web frontend)

License:AGPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

Language:NimLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

poc_exp

收集的一些poc或exp及漏洞测试环境

Stargazers:0Issues:0Issues:0

PopCalc

DLL to open up calc.exe to demonstrate that you injected DLLs

License:UnlicenseStargazers:0Issues:0Issues:0

pybeacon

A collection of scripts for dealing with Cobalt Strike beacons in Python

Language:PythonStargazers:0Issues:0Issues:0

pymultitor

PyMultitor - Python Multi Threaded Tor Proxy

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Python-Method-Invoker

Python Method Invoker for Obfuscated .NET Application

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SharpDllLoader

A simple C# executable that invokes an arbitrary method of an arbitrary C# DLL

Stargazers:0Issues:0Issues:0
Language:YARALicense:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

Tools-1

Combination of different utilities, have fun!

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

Unpacker

Generic Unpacker And String Extractor Using Vivisect

Stargazers:0Issues:0Issues:0

VBA-Macro-Reverse-Shell

Fully functioning reverse shell written entirely in VBA.

Language:VBAStargazers:0Issues:1Issues:0

vBulldozer

Very loud vBulletin exploit

Language:PythonStargazers:0Issues:0Issues:0

VECTR

VECTR is a tool that facilitates tracking of your red and blue team testing activities to measure detection and prevention capabilities across different attack scenarios

Stargazers:0Issues:0Issues:0

zer0dump

Abuse CVE-2020-1472 (Zerologon) to take over a domain and then repair the local stored machine account password.

Stargazers:0Issues:0Issues:0