shincehor's starred repositories

Unexpected_information

Unexpected information 是用于标记请求包中的一些敏感信息、JS接口和一些特殊字段的BurpSuite 插件。

Language:JavaLicense:MITStargazers:562Issues:0Issues:0

AgentInjectTool

改造BeichenDream/InjectJDBC加入shiro获取key和修改key功能

Language:JavaLicense:MITStargazers:273Issues:0Issues:0

xor-shellcode-and-ppid-spoofing

异或shellcode和ppid欺骗免杀

Language:C++Stargazers:15Issues:0Issues:0

xia_sql

xia SQL (瞎注) burp 插件 ,在每个参数后面填加一个单引号,两个单引号,一个简单的判断注入小插件。

Language:JavaStargazers:889Issues:0Issues:0

ADReaper

A fast enumeration tool for Windows Active Directory Pentesting written in Go

Language:GoStargazers:276Issues:0Issues:0

Fastjson

Fastjson姿势技巧集合

Stargazers:1569Issues:0Issues:0

BypassAnti-Virus

免杀姿势学习、记录、复现。

Language:C++Stargazers:798Issues:0Issues:0

SpoolFool

Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

Language:C#License:MITStargazers:754Issues:0Issues:0
Language:PowerShellStargazers:1480Issues:0Issues:0

SharpGPOAbuse

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by that GPO.

Language:C#Stargazers:1006Issues:0Issues:0

NimScan

🚀 Fast Port Scanner 🚀

Language:NimLicense:MITStargazers:371Issues:0Issues:0

SharpKatz

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

Language:C#Stargazers:949Issues:0Issues:0
Language:C#License:BSD-3-ClauseStargazers:645Issues:0Issues:0

HackBrowserData

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Language:GoLicense:MITStargazers:10444Issues:0Issues:0

1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

Language:C++Stargazers:5223Issues:0Issues:0

APC-inject

APC注入自身进程来进行权限维持

Language:C++Stargazers:6Issues:0Issues:0

bypassUAC

基于注册表劫持BypassUAC

Language:C#Stargazers:29Issues:0Issues:0

SchTask_0x727

创建隐藏计划任务,权限维持,Bypass AV

Language:C#License:MITStargazers:508Issues:0Issues:0

LocalAdminSharp

.NET executable to use when dealing with privilege escalation on Windows to gain local administrator access

Language:C#Stargazers:150Issues:0Issues:0

netspy

netspy是一款快速探测内网可达网段工具(深信服深蓝实验室天威战队强力驱动)

Language:GoStargazers:1895Issues:0Issues:0

shisoserial

一个针对shiro反序列化漏洞(CVE-2016-4437)的快速利用工具/A simple tool targeted at shiro framework attacks with ysoserial.

Language:PythonStargazers:23Issues:0Issues:0

noPac

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

Language:C#Stargazers:1315Issues:0Issues:0

golang-shellcode-bypassav

2021.12.9 使用go语言免杀360、微软、腾讯、火绒

Language:GoStargazers:76Issues:0Issues:0

NEW_xp_CAPTCHA

xp_CAPTCHA(瞎跑 白嫖版) burp 验证码 识别 burp插件

Language:JavaStargazers:825Issues:0Issues:0

StealAllTokens

This PoC uses two diferent technics for stealing the primary token from all running processes, showing that is possible to impersonate and use whatever token present at any process

Language:C++Stargazers:55Issues:0Issues:0

StopDefender

Stop Windows Defender programmatically

Language:C++License:MITStargazers:946Issues:0Issues:0

cool

Golang-Gin 框架写的免杀平台,内置分离、捆绑等多种BypassAV方式。

Language:HTMLStargazers:690Issues:0Issues:0

wmiexec-RegOut

Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-software in lateral movement like WMIHACKER.

Language:PythonStargazers:280Issues:0Issues:0

CVE-2021-40449-Exploit

windows 10 14393 LPE

Language:C++Stargazers:93Issues:0Issues:0
Language:PythonStargazers:2Issues:0Issues:0