HUBGIT2022 (wo4haoren)

wo4haoren

Geek Repo

Github PK Tool:Github PK Tool

HUBGIT2022's repositories

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0

crunch

A wordlist generate tool.

Language:CLicense:MITStargazers:0Issues:2Issues:0

docker-hashtopolis-server

Hastopolis Server Docker image

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Docker-MSF

A script to build metasploit-framework container.

Language:DockerfileLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

GPUHashRecoverer

A program in CUDA to recover a password from a given MD5 hash file. Uses smart attack methods.

Language:CStargazers:0Issues:1Issues:0

hashcat

World's fastest and most advanced password recovery utility

Language:CStargazers:0Issues:1Issues:0

metasploit-framework

Metasploit Framework

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

metasploit-payloads

Unified repository for different Metasploit Framework payloads

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:0Issues:1Issues:0

online-markdown

A online markdown converter specially for Wechat Public formatting.

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0
License:MITStargazers:0Issues:2Issues:0

ReflectiveDLLRefresher

Universal Unhooking

Language:CLicense:NOASSERTIONStargazers:0Issues:1Issues:0

rex-powershell

Rex library for dealing with Powershell Scripts

Language:RubyLicense:NOASSERTIONStargazers:0Issues:1Issues:0

stager.dll

Code from this article: https://blog.rapid7.com/2018/05/03/hiding-metasploit-shellcode-to-evade-windows-defender/

Language:C++Stargazers:0Issues:1Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0