Lists (28)
Sort Name ascending (A-Z)
Chatgpt项目
DLL注入
Fastjson-Exploit
FuzzDict
Java代码
JNDI-Exploit
Shellcode-Loader
Shiro-Exploit
Spring-Exploit
ThinkPHP-Exploit
Webshell集合
主机管理
信息泄露利用
内网信息收集
内网横向移动
内网漏洞利用
内网转发/代理
副业项目
外网信息收集
工具开发
应急响应
提权
权限维持
漏洞库
痕迹清除
相关资料
钓鱼捆绑
靶场
Stars
Monitor linux processes without root permissions
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
基于Clash Core 制作的Clash For Linux备份仓库 A Clash For Linux Backup Warehouse Based on Clash Core
A slightly more fun way to disable windows defender + firewall. (through the WSC api)
ThinkPHP漏洞综合利用工具, 图形化界面, 命令执行, 一键getshell, 批量检测, 日志遍历, session包含,宝塔绕过
一款用Go语言编写的数据库自动化提权工具,支持Mysql、MSSQL、Postgresql、Oracle、Redis数据库提权、命令执行、爆破以及ssh连接
基于chrome、firefox插件的被动式信息泄漏检测工具
A fast vulnerability scanner helps pentesters pinpoint possibly vulnerable targets from a large number of web servers
渗透测试C2、支持Lua插件扩展、域前置/CDN上线、自定义profile、前置sRDI、文件管理、进程管理、内存加载、截图、反向代理、分组管理
ASPX内存执行shellcode,绕过Windows Defender(AV/EDR)
RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.
绕过AV/EDR的代码例子(Code example to bypass AV/EDR)
BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the current process.
Delete file regardless of whether the handle is used via SetFileInformationByHandle
SharpSQLTools 和@Rcoil一起写的小工具,可上传下载文件,xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作。
A BOF to determine Windows Defender exclusions.
Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero and Hak5 USB Rubber Ducky, and changes its signature after eve…