YangHaoi's repositories

CobaltStrike_CNA

使用多种WinAPI进行权限维持的CobaltStrike脚本,包含API设置系统服务,设置计划任务,管理用户等。

ridhijack

通过C/C++实现的 Windows RID Hijacking persistence technique (RID劫持 影子账户 账户克隆).

Language:C++License:GPL-3.0Stargazers:75Issues:3Issues:0

android_app

apk_activity劫持-drozer test

lib_mysqludf_sys

a 'pentest' udf plugin of MySQL.

Language:CLicense:GPL-3.0Stargazers:34Issues:2Issues:0

LaunchSystemCmd

在权限足够的情况下弹出system权限的cmd命令行,包含exe和dll两种文件类型,可用于一些可能存在本地提权漏洞的测试。

Language:C++License:GPL-3.0Stargazers:32Issues:3Issues:2

CVE-2020-0787

CVE-2020-0787的简单回显

enable-rdp

Enable RDP and set firewall by Windows API.

Language:C++License:Apache-2.0Stargazers:20Issues:3Issues:0

ReflectiveDllSource

CobaltStrike Reflective Dll Source

Language:C++License:GPL-3.0Stargazers:20Issues:2Issues:0

360SecuritySandboxEscape

Proofs-Of-360Security Sandbox Escape

Language:C++License:GPL-3.0Stargazers:10Issues:3Issues:0

T00lsSignin

腾讯云函数,T00ls签到

Language:PythonStargazers:4Issues:2Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

SetRegDisableDefender

A simple demo for registry update with C++

Language:C++License:GPL-3.0Stargazers:2Issues:2Issues:0

CVE-2020-0601

PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll) POC: https://github.com/ollypwn/CurveBall

CobaltStrike

CobaltStrike's source code

Stargazers:0Issues:0Issues:0

CVE-2021-44228_Log4Shell

Log4Shell A test for CVE-2021-44228

Language:JavaStargazers:0Issues:2Issues:0

standard-readme

A standard style for README files

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

Train-2018-2020

My BACKUP Collections

Language:C++License:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0