Stars
内网资产收集、探测主机存活、端口扫描、域控定位、文件搜索、各种服务爆破(SSH、SMB、MsSQL等)、Socks代理,一键自动化+无文件落地扫描
🗜️ A packer for Windows x86 executable files written in C and Intel x86 Assembly. The new file after packing can obstruct reverse engineering.
goon,集合了fscan和kscan等优秀工具功能的扫描爆破工具。功能包含:ip探活、port扫描、web指纹扫描、title扫描、压缩文件扫描、fofa获取、ms17010、mssql、mysql、postgres、redis、ssh、smb、rdp、telnet、tomcat等爆破以及如netbios探测等功能。
xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。
自建时间戳服务器实现伪签名驱动证书 Implementing Pseudo Signature with Self-Sign Timestamp Servers
构建并优化高效的渗透测试字典集合,以提升网络安全从业人员的测试效率和效果。
elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative
C++ keylogger to save all the keys pressed into a local txt file
Terminate AV/EDR Processes using kernel driver
Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes
kill anti-malware protected processes ( BYOVD) (Microsoft Won )
本项目制作的初衷是帮助渗透新手快速搭建工作环境,工欲善其事,必先利其器。
laZzzy is a shellcode loader, developed using different open-source libraries, that demonstrates different execution techniques.
Tool for playing with Windows Access Token manipulation.
Another Windows Local Privilege Escalation from Service Account to System
Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).