wenqian97

wenqian97

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

wenqian97's starred repositories

SysWhispers

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:1753Issues:0Issues:0

aliyun-accesskey-Tools

阿里云accesskey利用工具

Language:PythonStargazers:1100Issues:0Issues:0

gitlab_RCE

RCE for old gitlab version <= 11.4.7 & 12.4.0-12.8.1 and LFI for old gitlab versions 10.4 - 12.8.1

Language:PythonStargazers:157Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4339Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5217Issues:0Issues:0

cs2modrewrite

Convert Cobalt Strike profiles to modrewrite scripts

Language:PythonLicense:GPL-3.0Stargazers:574Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:2995Issues:0Issues:0

bypassWAF

bypassD盾、安全狗、云锁

Language:PythonStargazers:105Issues:0Issues:0

PHPFuck

PHPFuck: ([+.^]) / Using only 7 different characters to write and execute php.

Language:PythonLicense:MITStargazers:386Issues:0Issues:0

ultrarelay

poison and relay NTLM credentials

Language:PythonStargazers:173Issues:0Issues:0

domato

DOM fuzzer

Language:PythonLicense:Apache-2.0Stargazers:1663Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:145Issues:0Issues:0

TaskManagerWin

Task Manager for Windows (like Process Hacker)

Language:C#Stargazers:10Issues:0Issues:0

NTFSSecurity

A modified version of NTFS Security to allow for searching recursively through hidden folders

Language:C#License:MITStargazers:9Issues:0Issues:0

Apollo

A .NET Framework 4.0 Windows Agent

Language:C#License:BSD-3-ClauseStargazers:438Issues:0Issues:0
Language:C#License:NOASSERTIONStargazers:2Issues:0Issues:0

EvtMute

Apply a filter to the events being reported by windows event logging

Language:C#License:MITStargazers:259Issues:0Issues:0

Tokenvator

A tool to elevate privilege with Windows Tokens

Language:C#Stargazers:1016Issues:0Issues:0

iced

Blazing fast and correct x86/x64 disassembler, assembler, decoder, encoder for Rust, .NET, Java, Python, Lua

Language:RustLicense:MITStargazers:2821Issues:0Issues:0

SeeSharpSnake

Self-contained C# game in 8 kB

Language:C#Stargazers:593Issues:0Issues:0

XSocket

简单的Modern C++ Socket跨平台可伸缩实现

Language:C++Stargazers:19Issues:0Issues:0

fmt

A modern formatting library

Language:C++License:NOASSERTIONStargazers:19970Issues:0Issues:0

Amalgamate

A tool for creating an amalgamation from C and C++ sources

Language:C++License:NOASSERTIONStargazers:428Issues:0Issues:0

FlatLaf

FlatLaf - Swing Look and Feel (with Darcula/IntelliJ themes support)

Language:JavaLicense:Apache-2.0Stargazers:3216Issues:0Issues:0

ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Language:JavaLicense:MITStargazers:7538Issues:0Issues:0

x86_64-assembly-vscode

Visual Studio Code package with x86 and x86_64 assembly syntax support

License:MITStargazers:80Issues:0Issues:0

DllExport

.NET DllExport with .NET Core support (aka 3F/DllExport aka DllExport.bat)

Language:C#License:MITStargazers:945Issues:0Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:33410Issues:0Issues:0

mettle

This is an implementation of a native-code Meterpreter, designed for portability, embeddability, and low resource utilization.

Language:CStargazers:415Issues:0Issues:0

SysWhispers2_x86

X86 version of syswhispers2 / x86 direct system call

Language:AssemblyStargazers:315Issues:0Issues:0