Uknow (uknowsec)

uknowsec

Geek Repo

Location:Shanghai

Home Page:uknowsec.cn

Github PK Tool:Github PK Tool

Uknow's repositories

SharpDecryptPwd

对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。源码:https://github.com/RowTeam/SharpDecryptPwd

SharpSQLTools

SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。

SweetPotato

Modifying SweetPotato to support load shellcode and webshell

frpModify

修改frp支持域前置与配置文件自删除

Fofa-gui

Fofa采集工具-自修改版本

TailorScan

自用缝合怪内网扫描器,支持端口扫描,识别服务,获取title,扫描多网卡,ms17010扫描,icmp存活探测。

JuicyPotato

Modifying JuicyPotato to support load shellcode and webshell

keylogger

键盘记录,支持定时回传

CreateService

创建服务持久化

Language:C++Stargazers:100Issues:3Issues:0

OXID_Find

OXID_Find by C++(多线程) 通过OXID解析器获取Windows远程主机上网卡地址

Language:C++Stargazers:80Issues:3Issues:0

SharpOSS

Quickly upload files to aliyun OSS by aliyun-oss-csharp-sdk

SharpOXID-Find

OXID_Find by Csharp(多线程) 通过OXID解析器获取Windows远程主机上网卡地址 From @RcoIl

Language:C#Stargazers:51Issues:2Issues:0

RemoteCryptoShellcodeLoader

DomainFronting(aliyun)远程加载shellcode,远程获取shellcode使用aes动态加密传输数据

Language:C++Stargazers:45Issues:2Issues:0

SSL

StenographyShellcodeLoader

Language:C++Stargazers:42Issues:3Issues:0

SauronEye-Modify

在原项目上加上将找到的文件压缩打包上传oss,另外做了部分小修改。

ReflectiveDLLInjection-Notes

ReflectiveDLL学习代码

Language:CStargazers:28Issues:3Issues:0

WeChatMsg

修改https://github.com/LC044/WeChatMsg 实现离线解密展示聊天记录

Language:PythonLicense:GPL-3.0Stargazers:27Issues:0Issues:0

SharpCryptPermute

Crypt/Decrypt Proxyshell Payload

Language:C#Stargazers:9Issues:3Issues:0

EfsPotato

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

Language:C#Stargazers:5Issues:1Issues:0

Detours

Detours is a software package for monitoring and instrumenting API calls on Windows. It is distributed in source code form.

Language:C++License:MITStargazers:2Issues:1Issues:0

godnslog

An exquisite dns&http log server for verify SSRF/XXE/RFI/RCE vulnerability

Language:GoLicense:Apache-2.0Stargazers:1Issues:1Issues:0

SCShell

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

Language:CStargazers:1Issues:1Issues:0

golang-install

Golang Version Manager

Language:ShellLicense:MITStargazers:0Issues:0Issues:0

PE-Explorer

PE Explorer in C++ (x86 / x64) - PE file parser, retrieve exports and imports

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

PEParser

简单的PE解析器---控制台版

Language:C++Stargazers:0Issues:1Issues:0