unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
timwhitez starred BOF-patchit
An all-in-one BOF to patch, check and revert AMSI and ETW for x64 process. Wrote this...
2022-8-21 12:34:15 | 阅读: 32 |
收藏
|
github.com
patchit
etw
beacon
revert
revertall
tailwindcss
master Switch branches/t...
2022-8-20 01:6:59 | 阅读: 11 |
收藏
|
github.com
78f4612
tailwind
styling
presets
permalink
timwhitez starred TeamFiltration
TeamFiltrationTeamFiltration is a cross-platform framework for enumerating, spraying,...
2022-8-17 10:55:14 | 阅读: 32 |
收藏
|
github.com
est
outpath
exfil
west
todesk-silently
main Switch branches/tag...
2022-8-16 03:20:3 | 阅读: 73 |
收藏
|
github.com
todesk
cf506a2
补丁
2022-HW-POC
2022 护网行动 POC 整理免责申明:此POC严禁用于任何非授权测试,请遵守法律底线!泛微云桥e-Bridge存在SQL注入漏洞2022/7/11新近真实漏洞...
2022-8-16 02:52:28 | 阅读: 391 |
收藏
|
github.com
漏洞
新近
cnvd
qianxin
qvd
timwhitez starred Burp2Malleable
This is a quick python utility I wrote to turn HTTP requests from burp suite into Coba...
2022-8-15 22:43:22 | 阅读: 35 |
收藏
|
github.com
nel
cf
client
604800
mangle
timwhitez starred FakeTLS
The goal of this project was to create a simple C2 server (server.go) and correspondin...
2022-8-15 22:40:10 | 阅读: 26 |
收藏
|
github.com
client
victim
attacker
faketls
handshake
timwhitez starred SchtaskCreator
master Switch branche...
2022-8-15 19:39:40 | 阅读: 28 |
收藏
|
github.com
gitignore
stars
schrpc
timwhitez starred TokenStomp
C# POC for the token privilege removal flaw reported by @GabrielLandau at Elastic.C:\...
2022-8-15 14:53:35 | 阅读: 13 |
收藏
|
github.com
privileges
mrtn
msmpeng
wonderful
timwhitez starred cs-token-vault
This Beacon Object File (BOF) creates in-memory storage for stolen/duplicatedWindows...
2022-8-15 11:11:11 | 阅读: 18 |
收藏
|
github.com
beacon
winlab
henkru
6600
2608
timwhitez starred Fuck-with-Task-Manager
Using the Windows API to mess with Task Manager in GoLANGWhen ran you can press a ke...
2022-8-15 10:51:28 | 阅读: 21 |
收藏
|
github.com
mess
hides
amazing
donate
timwhitez starred DotNetTracer
main Switch branches/tag...
2022-8-13 23:18:19 | 阅读: 22 |
收藏
|
github.com
016f4c7
assemblies
mingw32
github
timwhitez starred AceLdr
A position-independent reflective loader for Cobalt Strike. Zero results from Hunt-Sle...
2022-8-13 23:15:35 | 阅读: 41 |
收藏
|
github.com
memory
encryption
moneta
foliage
arashparsa
timwhitez starred YouMayPasser
YouMayPasser is an x64 implementation of Gargoyle (https://github.com/JLospinoso/gargo...
2022-8-11 14:19:7 | 阅读: 24 |
收藏
|
github.com
bypass
moneta
gargoyle
veh
leveraged
timwhitez starred gungnir
main Switch branches/tag...
2022-8-11 00:22:41 | 阅读: 19 |
收藏
|
github.com
8fb6821
互不
github
download
gitignore
timwhitez starred cobaltstrike_bofs
A basic implementation of abusing the SeBackupPrivilege via Remote Registry dumping to...
2022-8-11 00:22:26 | 阅读: 23 |
收藏
|
github.com
cdc001
contoso
fil
beacon
timwhitez starred twirp
Twirp is a framework for service-to-service communication emphasizing simplicitya...
2022-8-11 00:22:17 | 阅读: 20 |
收藏
|
github.com
github
twirp
protoc
typescript
library
timwhitez starred msmap
Msmap is a Memory WebShell Generator. Compatible with various Containers, Components,...
2022-8-9 22:33:59 | 阅读: 26 |
收藏
|
github.com
valve
antsword
encoder
inject
passwd
timwhitez starred ReturnGate
序Direct Syscall算是老生常谈的R3层免杀重要技术之一,网上已有非常多相关的开源项目,用的人最多的就是HellsGate以及syswhisper。把大部分的...
2022-8-9 10:25:42 | 阅读: 25 |
收藏
|
github.com
sysid
指令
int3
返程
监控
timwhitez starred VehApiResolve
Inspired by Dridex Loader's 32 bit API obfuscation.How does this work?We setup an ex...
2022-8-8 10:30:37 | 阅读: 26 |
收藏
|
github.com
thrown
raise
lazyret
Previous
41
42
43
44
45
46
47
48
Next