GithubHelp home page GithubHelp logo

hacker-ysh's Projects

1earn icon 1earn

ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup

bundler-bypass icon bundler-bypass

免杀捆绑器,过主流杀软。A Bundler bypass anti-virus

c2reverseproxy icon c2reverseproxy

一款可以在不出网的环境下进行反向代理及cs上线的工具

cf icon cf

Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作

classhound icon classhound

利用任意文件下载漏洞循环下载反编译 Class 文件获得网站 Java 源代码

cve-2021-1675 icon cve-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

cve-2021-1676 icon cve-2021-1676

Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)

dolphin icon dolphin

dolphin 是一个的资产风险分析系统,仅需将一个主域名添加到系统中,dolphin会自动抓取与该域名相关的信息进行分析; 例如同ICP域名,子域名,对应IP,端口,URL地址,站点截图,端口协议,邮箱地址,泄露信息等.

erfrp icon erfrp

Erfrp-frp二开-免杀与隐藏

geacon icon geacon

Practice Go programming and implement CobaltStrike's Beacon in Go

geacon_pro icon geacon_pro

跨平台重构了Cobaltstrike Beacon,适配了大部分Beacon的功能,行为对国内主流杀软免杀,支持4.1以上的版本。 A cross-platform CobaltStrike Beacon bypass anti-virus, supports 4.1+ version.

injectamsibypass icon injectamsibypass

Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.

javasec icon javasec

a rep for documenting my study, may be from 0 to 0.1

jndiexploit-1 icon jndiexploit-1

一款用于 JNDI注入 利用的工具,大量参考/引用了 Rogue JNDI 项目的代码,支持直接植入内存shell,并集成了常见的bypass 高版本JDK的方式,适用于与自动化工具配合使用。(from https://github.com/feihong-cs/JNDIExploit)

penetration_testing_poc icon penetration_testing_poc

渗透测试有关的POC、EXP、脚本、提权、小工具等---About penetration-testing python-script poc getshell csrf xss cms php-getshell domainmod-xss csrf-webshell cobub-razor cve rce sql sql-poc poc-exp bypass oa-getshell cve-cms

probable-wordlists icon probable-wordlists

Version 2 is live! Wordlists sorted by probability originally created for password generation and testing - make sure your passwords aren't popular!

schtask-bypass icon schtask-bypass

免杀计划任务进行权限维持,过主流杀软。 A schtask tool bypass anti-virus

shiro_attack icon shiro_attack

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)

wechatmsg icon wechatmsg

提取微信聊天记录,将其导出成HTML、Word、CSV文档永久保存,对聊天记录进行分析生成年度聊天报告

ysoserial icon ysoserial

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.