WHOAMI (wh0amitz)

wh0amitz

Geek Repo

Company:nt authority\system

Location:Beijing

Home Page:https://whoamianony.top/

Twitter:@wh0amitz

Github PK Tool:Github PK Tool

WHOAMI's repositories

KRBUACBypass

UAC Bypass By Abusing Kerberos Tickets

SharpADWS

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

PetitPotato

Local privilege escalation via PetitPotam (Abusing impersonate privileges).

S4UTomato

Escalate Service Account To LocalSystem via Kerberos

BypassCredGuard

Credential Guard Bypass Via Patching Wdigest Memory

SharpRODC

To audit the security of read-only domain controllers

Language:C#Stargazers:106Issues:3Issues:0
Language:HTMLLicense:MITStargazers:6Issues:1Issues:0

anything-llm

A multi-user ChatGPT for any LLMs and vector database. Unlimited documents, messages, and storage in one privacy-focused app. Now available as a desktop application!

Language:JavaScriptLicense:MITStargazers:2Issues:0Issues:0

POC

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了600多个poc/exp,长期更新。

Stargazers:1Issues:0Issues:0