maxzxc0110 / hack-study
☆16Updated 3 weeks ago
Alternatives and similar repositories for hack-study:
Users that are interested in hack-study are comparing it to the libraries listed below
- TCP Port Redirection Utility☆12Updated last year
- my oscp notes☆14Updated 2 years ago
- rce☆134Updated last year
- ☆24Updated last year
- OSCP Notes☆18Updated 2 years ago
- xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。☆176Updated last year
- AutoGeaconC2: 一键读取Profile自动化生成geacon实现跨平台上线CobaltStrike☆139Updated 11 months ago
- 一款OutLook信息收集工具☆234Updated last year
- 获取Exchange信息的小工具☆223Updated last year
- 基于Threathunting-book基础上完善的狩猎视角红队handbook☆112Updated last year
- Changing the Creation time and the Last Written time of a dropped file by the timestamp of other one , like the "kernel32.dll" timestamp☆38Updated 2 years ago
- Modifying JuicyPotato to support load shellcode and webshell☆189Updated 3 years ago
- 通过jsp脚本扫描并查杀Tomcat内存马,当前支持Servlet-api、Tomcat-Value、Timer、Websocket 、Upgrade 、ExecutorShell内存马的查杀逻辑。☆53Updated 2 years ago
- Burp插件,Malleable C2 Profiles生成器;可以通过Burp代理选中请求,生成Cobalt Strike的profile文件(CSprofile)☆274Updated 3 years ago
- Mssql利用工具☆262Updated last year
- 利用 Exchange 服务器 Web 接口爆破邮箱账户 | Brute force email accounts using Exchange server web endpoints☆88Updated 6 months ago
- SpringBootAdmin-thymeleaf-SSTI which can cause RCE☆78Updated last year
- A tool for detect&exploit vmware product log4j(cve-2021-44228) vulnerability.Support VMware HCX/vCenter/NSX/Horizon/vRealize Operations M…☆204Updated 3 years ago
- 此项目为su18大佬的仓库镜像,如有问题可发issuse删库☆64Updated last year
- 目前通过自学已经取得 OSCP(Offensive Security Certified Professional)证书,本项目用于记录、分享、交流。☆10Updated 2 years ago
- ☆68Updated 7 months ago
- mssqlproxy python3.5+ 并修复bug☆63Updated 2 years ago
- 内网集权系统渗透测试笔记☆12Updated 5 months ago
- HW-POC☆25Updated last year
- ASPX内存执行shellcode,绕过Windows Defender(AV/EDR)☆116Updated last year
- 一款办公应用云凭证利用工具☆92Updated 10 months ago
- 轻量级的 Active Directory 枚举工具,用于收集域环境中的信息☆57Updated last week
- 免杀版Neo-reGeorg☆254Updated last year
- 4个 .soap 版本的WebShell(持续更新维护),优点:可以运行于子目录,突破了过去只能运行于根目录的限制。4个脚本分别支持调用cmd.exe/哥斯拉/冰蝎/天蝎 客户端。☆221Updated last week
- 域内密码喷射工具☆130Updated 2 years ago