supersyt

supersyt

Geek Repo

Github PK Tool:Github PK Tool

supersyt's repositories

Findu

指纹扫描工具 - 开发中

Language:GoLicense:MITStargazers:5Issues:2Issues:0

AppAgent

AppAgent: Multimodal Agents as Smartphone Users, an LLM-based multimodal agent framework designed to operate smartphone apps.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Awesome-CobaltStrike

cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources

Stargazers:0Issues:0Issues:0

behavior_captcha_cracker

基于深度学习的行为式验证码研究及破解。类型包括滑块式/点选式,平台包括极验/易盾/云片

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

byeintegrity-uac

Bypass UAC by hijacking a DLL located in the Native Image Cache

Language:C++Stargazers:0Issues:0Issues:0

Chimera

Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Language:PowerShellStargazers:0Issues:0Issues:0

chisel

A fast TCP tunnel over HTTP

Language:GoLicense:MITStargazers:0Issues:0Issues:0

clash

A rule-based tunnel in Go.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

emp3r0r

linux post-exploitation framework made by linux user

License:GPL-3.0Stargazers:0Issues:0Issues:0

Exchange_SSRF

Some Attacks of Exchange SSRF ProxyLogon&ProxyShell

Stargazers:0Issues:0Issues:0

go-shellcode

a repository of Windows Shellcode runners and supporting utuilies. The applications load and execute Shellcode using various API calls or techniques.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

KernelSU

A Kernel based root solution for Android

License:GPL-3.0Stargazers:0Issues:0Issues:0

LSPatch

LSPatch: A non-root Xposed framework extending from LSPosed

License:GPL-3.0Stargazers:0Issues:0Issues:0

LSPosed

LSPosed Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

Ninjasploit

A meterpreter extension for applying hooks to avoid windows defender memory scans

Stargazers:0Issues:0Issues:0

Penetration_Testing_POC

渗透测试有关的POC、EXP、脚本、提权、小工具等,欢迎补充、完善---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss penetration-testing-poc csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

License:Apache-2.0Stargazers:0Issues:0Issues:0

PoshADCS

A proof of concept on attack vectors against Active Directory by abusing Active Directory Certificate Services (ADCS)

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PR0CESS

some gadgets about windows process and ready to use :)

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PSSW100AVB

A list of useful Powershell scripts with 100% AV bypass (At the time of publication).

Stargazers:0Issues:0Issues:0

Pwdb-Public

A collection of all the data i could extract from 1 billion leaked credentials from internet.

Stargazers:0Issues:0Issues:0

RATel

RAT-el is an open source penetration test tool that allows you to take control of a windows machine. It works on the client-server model, the server sends commands and the client executes the commands and sends the result back to the server. The client is completely undetectable by anti-virus software.

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

Reptile

LKM Linux rootkit

Stargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

yoda-lineation

Connect the same color with the shortest line in Yoda.

Stargazers:0Issues:0Issues:0

ZygiskNext

Standalone implementation of Zygisk

License:GPL-3.0Stargazers:0Issues:0Issues:0