xxxxxyyyy's repositories

geacon

Practice Go programming and implement CobaltStrike's Beacon in Go

Language:GoStargazers:1Issues:0Issues:0
Language:CSSLicense:Apache-2.0Stargazers:0Issues:0Issues:0

3y

:notebook:从Java基础、JavaWeb基础到常用的框架再到面试题都有完整的教程,几乎涵盖了Java后端必备的知识点

Stargazers:0Issues:0Issues:0

aaa

blog

Stargazers:0Issues:0Issues:0

AggressorCNA

Cobalt Strike Aggressor Scripts

Language:C++Stargazers:0Issues:0Issues:0

Arsenal

Cobalt Strike 3.13 Arsenal Kit

Stargazers:0Issues:0Issues:0

AVIator

Antivirus evasion project

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

Binary-files

EarthWorm/Termite 停止更新

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

FCL

FCL (Fileless Command Lines) - Known command lines of fileless malicious executions

Stargazers:0Issues:0Issues:0

Homework-of-C-Language

C/C++ code examples of my blog.

Language:C++License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:0Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

minimal-mistakes

:triangular_ruler: A flexible two-column Jekyll theme perfect for building personal sites, blogs, and portfolios.

Language:CSSLicense:MITStargazers:0Issues:0Issues:0

nc.exe

Netcat for windows 32/64 bit

License:GPL-2.0Stargazers:0Issues:0Issues:0

Poison-Ivy-Reload

Poison Ivy Remote administrator tool Reload

Stargazers:0Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

RDPassSpray

Python3 tool to perform password spraying using RDP

License:GPL-3.0Stargazers:0Issues:0Issues:0

Sharp-Suite

My musings with C#

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpC2

.NET C2 Framework Proof of Concept

License:GPL-3.0Stargazers:0Issues:0Issues:0

ShiroScan

Shiro<=1.2.4反序列化,一键检测工具

Language:PythonStargazers:0Issues:0Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

upload-fuzz-dic-builder

上传漏洞fuzz字典生成脚本

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

use_vim_as_ide

use vim as IDE

Language:Vim scriptLicense:CC0-1.0Stargazers:0Issues:0Issues:0

Venom

Venom - A Multi-hop Proxy for Penetration Testers

Language:GoLicense:MITStargazers:0Issues:0Issues:0

vulstudy

使用docker快速搭建各大漏洞学习平台,目前可以一键搭建12个平台。

Language:ShellStargazers:0Issues:0Issues:0

wmiServSessEnum

.net tool that uses WMI queries to enumerate active sessions and accounts configured to run services on remote systems

Language:C#Stargazers:0Issues:0Issues:0
Language:CSSLicense:MITStargazers:0Issues:0Issues:0