whoamisysteminfo's repositories

CVE-2017-8760-1

NCC Group's analysis and exploitation of CVE-2017-8759 along with further refinements

Stargazers:0Issues:0Issues:0

CVE-2017-8759-Exploit-sample

Running CVE-2017-8759 exploit sample.

License:MITStargazers:0Issues:0Issues:0

brootkit

Lightweight rootkit implemented by bash shell scripts v0.10

Stargazers:0Issues:0Issues:0

morphHTA

morphHTA - Morphing Cobalt Strike's evil.HTA

Stargazers:0Issues:0Issues:0

Throwback

HTTP/S Beaconing Implant

License:GPL-2.0Stargazers:0Issues:0Issues:0

powercat-1

netshell features all in version 2 powershell

Stargazers:0Issues:0Issues:0

COM-Object-hijacking

use COM Object hijacking to maintain persistence.(Hijack CAccPropServicesClass and MMDeviceEnumerator)

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Kautilya

Kautilya - Tool for easy use of Human Interface Devices for offensive security and penetration testing.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Smbtouch-Scanner

smbtouch多线程检测

Stargazers:0Issues:0Issues:0

Javascript-Backdoor

Learn from Casey Smith @subTee

Stargazers:0Issues:0Issues:0

CVE-2017-0213

CVE-2017-0213 for command line

Stargazers:0Issues:0Issues:0

wydomain

to discover subdomains of your target domain

Stargazers:0Issues:0Issues:0

Exploits

Windows Exploits

Stargazers:1Issues:0Issues:0

xss_platform

XSS平台

Stargazers:0Issues:0Issues:0

cve-2017-7269-tool

CVE-2017-7269 to webshell or shellcode loader

Stargazers:0Issues:0Issues:0

Interception

The Interception API aims to build a portable programming interface that allows one to intercept and control a range of input devices.

Stargazers:0Issues:0Issues:0

flexidie

Source code and binaries of FlexiSpy from the Flexidie dump

Stargazers:0Issues:0Issues:0

Smbtouch-Scanner-1

Automatically scan the inner network to detect whether they are vulnerable.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

PowerCat

A PowerShell TCP/IP swiss army knife.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

wordbrutepress

Wordpress Brute Force Multithreading with standard and xml-rpc login

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

reDuh

Create a TCP circuit through validly formed HTTP requests

Stargazers:0Issues:0Issues:0

EQGRP_Lost_in_Translation

Decrypted content of odd.tar.xz.gpg, swift.tar.xz.gpg and windows.tar.xz.gpg

Stargazers:0Issues:0Issues:0

BashBunny-1

Hak5 BashBunny Payloads

Stargazers:0Issues:0Issues:0

rtcp

利用 Python 的 Socket 端口转发,用于远程维护

Stargazers:0Issues:0Issues:0

BashBunny

My custom payloads for the Hak5 BashBunny

Stargazers:0Issues:0Issues:0

DoubleAgent

Zero-Day Code Injection and Persistence Technique

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dns-mitm

A minimal DNS service that can provide spoofed replies

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0