maxzxc0110 / hack-studyLinks
☆16Updated 3 months ago
Alternatives and similar repositories for hack-study
Users that are interested in hack-study are comparing it to the libraries listed below
Sorting:
- TCP Port Redirection Utility☆15Updated last year
- OSCP Notes☆19Updated 2 years ago
- my oscp notes☆14Updated 2 years ago
- xp_cmdshell与sp_oacreate执行命令回显和clr加载程序集执行相应操作,上传,job等相应操作。☆191Updated last year
- rce☆134Updated last year
- AutoGeaconC2: 一键读取Profile自动化生成geacon实现跨平台上线CobaltStrike☆143Updated last year
- bloodhound 汉化及规则☆48Updated last year
- 轻量级的 Active Directory 枚举工具,用于收集域环境中的信息☆87Updated 2 months ago
- 此项目为su18大佬的仓库镜像,如有问题可发issuse删库☆67Updated 2 years ago
- 通过jsp脚本扫描并查杀Tomcat内存马,当前支持Servlet-api、Tomcat-Value、Timer、Websocket 、Upgrade 、ExecutorShell内存马的查杀逻辑。☆59Updated 2 years ago
- 内网集权系统渗透测试笔记☆11Updated 7 months ago
- 自用的nuclei模板☆104Updated 9 months ago
- ☆69Updated 9 months ago
- 获取Exchange信息的小工具☆226Updated last year
- 用于内网渗透测试的工具包括 crto 认证、AD 渗透以及内网信息收集项目的自存☆17Updated last year
- CVE-2023-22527 内存马注入工具☆74Updated last year
- 利用 Exchange 服务器 Web 接口爆破邮箱账户 | Brute force email accounts using Exchange server web endpoints☆89Updated 8 months ago
- Mssql利用工具☆269Updated last year
- ASPX内存执行shellcode,绕过Windows Defender(AV/EDR)☆119Updated last year
- ☆26Updated last year
- 一款OutLook信息收集工具☆238Updated 2 years ago
- 基于Threathunting-book基础上完善的狩猎视角红队handbook☆115Updated last year
- Modifying JuicyPotato to support load shellcode and webshell☆192Updated 3 years ago
- proxy/tunnel everything for red team!☆169Updated last week
- GodInfo 是一个功能全面的后渗透信息和凭据收集工具,旨在帮助安全测试人员在获得授权访问权限后,快速收集目标系统的信息和凭据。☆209Updated last month
- 目前通过自学已经取得 OSCP(Offensive Security Certified Professional)证书,本项目用于记录、分享、交流。☆11Updated 2 years ago
- ☆16Updated last year
- Phishing-网络钓鱼研究☆40Updated last month
- 一款办公应用云凭证利用工具☆92Updated last year
- 哥斯拉nacos后渗透插件 maketoken adduser☆144Updated last year