Skip to content
View Libraggbond's full-sized avatar

Block or report Libraggbond

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

一个手动或自动patch shellcode到二进制文件的免杀工具/A tool for manual or automatic patch shellcode into binary file oder to bypass AV.

Python 394 54 Updated Sep 10, 2024

Notion as a platform for offensive operations

Rust 1,121 124 Updated May 21, 2023

PoC - Authenticated Remote Code Execution in VMware vCenter Server (Exploit)

Python 37 7 Updated Jul 16, 2024

This tool, programmed in C#, allows for the fast discovery and exploitation of vulnerabilities in MSSQL servers

C# 54 7 Updated Jun 19, 2024

CVE-2024-37081: Multiple Local Privilege Escalation in VMware vCenter Server

10 2 Updated Jul 6, 2024

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

C# 481 79 Updated Jun 30, 2024

spring部分漏洞,nacos部分漏洞,禅道认证绕过漏洞

Python 20 3 Updated May 28, 2024

EZ是一款集信息收集、端口扫描、服务暴破、URL爬虫、指纹识别、被动扫描为一体的跨平台漏洞扫描器。

680 27 Updated Sep 25, 2024

Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.

C 276 60 Updated Apr 16, 2024

基于Pocsuite3、goby编写的漏洞poc&exp存档

Python 839 190 Updated Apr 12, 2024

助力每一位RT队员,快速生成免杀木马

C 706 95 Updated Apr 17, 2024

Resolve the issue of DLLmain function in white and black DLLs hanging when calling shellcode

C++ 95 23 Updated May 28, 2024

For when DLLMain is the only way

C 343 64 Updated Apr 28, 2024

AV bypass while you sip your Chai!

C 203 29 Updated May 17, 2024

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

C 492 60 Updated Aug 8, 2024

SecGPT网络安全大模型

Python 1,780 240 Updated May 8, 2024

使用 rust 实现的飞连客户端

Rust 217 30 Updated Sep 12, 2024

牧云社区版

TypeScript 147 23 Updated Jun 24, 2024

A tool which bypasses AMSI (AntiMalware Scan Interface) and PowerShell CLM (Constrained Language Mode) and gives you a FullLanguage PowerShell reverse shell.

C# 637 112 Updated May 15, 2024

Small, fast tool for performing reverse DNS lookups en masse.

Go 1,427 158 Updated Aug 1, 2024

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Python 676 149 Updated Feb 19, 2024

A list for Web Security and Code Audit

908 161 Updated Aug 16, 2024

Jar Analyzer - 一个JAR包分析工具,SCA漏洞分析,批量分析JAR包,方法调用关系搜索,字符串搜索,Spring组件分析,CFG程序分析,JVM栈帧分析,进阶表达式搜索,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码,一键分析BCEL字节码

Java 1,015 96 Updated Oct 10, 2024

Java漏洞调试分析集合

Java 74 11 Updated Mar 11, 2024

一款针对用友NC综合漏洞利用工具

220 23 Updated Nov 27, 2023

A collection of proof-of-concept exploit scripts written by the team at Rhino Security Labs for various CVEs.

Python 793 240 Updated Jul 4, 2024

FalconHound is a blue team multi-tool. It allows you to utilize and enhance the power of BloodHound in a more automated fashion. It is designed to be used in conjunction with a SIEM or other log ag…

Go 737 45 Updated Sep 20, 2024

Gel4y-Mini-Shell-Backdoor-Decode

PHP 140 16 Updated Dec 12, 2023
Next