maxzxc0110 / hack-studyLinks
☆16Updated 4 months ago
Alternatives and similar repositories for hack-study
Users that are interested in hack-study are comparing it to the libraries listed below
Sorting:
- TCP Port Redirection Utility☆16Updated last year
- rce☆134Updated 2 years ago
- ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具☆246Updated last year
- OSCP Notes☆20Updated 2 years ago
- my oscp notes☆14Updated 2 years ago
- 免杀版Neo-reGeorg☆262Updated 2 years ago
- xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。☆191Updated last year
- 学习免杀的笔记☆280Updated last year
- Modifying JuicyPotato to support load shellcode and webshell☆192Updated 4 years ago
- 平时工作上写的脚本工具或 者二开修改的。☆128Updated 11 months ago
- Mssql利用工具☆269Updated last year
- ☆27Updated last year
- 基于 OPSEC 的 CobaltStrike 后渗透自动化链☆435Updated last year
- Burp插件,Malleable C2 Profiles生成器;可以通过Burp代理选中请求,生成Cobalt Strike的profile文件(CSprofile)☆280Updated 3 years ago
- ☆236Updated 2 years ago
- 通过jsp脚本扫描并查杀Tomcat内存马,当前支持Servlet-api、Tomcat-Value、Timer、Websocket 、Upgrade 、ExecutorShell内存马的查杀逻辑。☆61Updated 2 years ago
- 免杀学习笔记☆223Updated 2 years ago
- ProxyLogon Full Exploit Chain PoC (CVE-2021–26855, CVE-2021–26857, CVE-2021–26858, CVE-2021–27065)☆180Updated 3 years ago
- [漏洞复现] 全球首款利用PHP默认环境(XAMPP)的CVE-2024-4577 PHP-CGI RCE 漏洞 EXP。☆149Updated 11 months ago
- 一款OutLook信息收集工具☆238Updated 2 years ago
- A Post Exploitation Tool for High Value Systems☆266Updated last year
- 目前通过自学已经取得 OSCP(Offensive Security Certified Professional)证书,本项目用于记录、分享、交流。☆11Updated 2 years ago
- The version of the original Mimikatz working with Windows 11, no additional edits except the compatibility ones☆48Updated last year
- ☆279Updated 4 months ago
- useful-code☆187Updated last year
- proxy/tunnel everything for red team!☆190Updated last month
- CobaltStrike资源大全☆306Updated last year
- red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to ex…☆236Updated 2 years ago
- Next Generation C2 Framework☆321Updated this week
- 通过生成不同hash的ico并写入程序中,实现批量bypass360QVM☆242Updated last year