Pinned Repositories
1earn
个人维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
2021_Hvv
2021 hw
ActuatorExploit
SpringBoot Actuator未授权自动化利用,支持信息泄漏/RCE
adduserbysamr-bof
Cobalt Strike BOF that Add a user to localgroup by samr
cola_dnslog
Cola Dnslog v1.3.2 更加强大的dnslog平台/无回显漏洞探测辅助平台 完全开源 dnslog httplog ldaplog rmilog 支持dns http ldap rmi等协议 提供API调用方式便于与其他工具结合 支持钉钉机器人、Bark等提醒 支持docker一键部署 后端完全使用python实现 前端基于vue-element-admin二开
CVE-2023-27524
Basic PoC for CVE-2023-27524: Insecure Default Configuration in Apache Superset
Java-Rce-Echo
Java RCE 回显测试代码
MDAT
MDAT - Multiple Database Attacking Tool
RemotePotato0
Just another "Won't Fix" Windows Privilege Escalation from User to Domain Admin.
self_delete_bof
BOF implementation of delete self poc that delete a locked executable or a currently running file from disk by its pid, path, or the current process.
AgeloVito's Repositories
AgeloVito/PoolPartyBof
A beacon object file implementation of PoolParty Process Injection Technique.
AgeloVito/AtlasLdr
Reflective x64 loader implemented using dynamic indirect syscalls
AgeloVito/awesome-game-security
awesome game security [Welcome to PR]
AgeloVito/Beacon_1
重构Beacon
AgeloVito/Beacon_Source_-
not a reverse-engineered version of the Cobalt Strike Beacon
AgeloVito/Cobalt-Strike-Profiles-for-EDR-Evasion
Cobalt Strike Profiles for EDR Evasion
AgeloVito/CobaltStrike-YARA-Bypass-f0b627fc
Repository of scripts from my blog post on bypassing the YARA rule Windows_Trojan_CobaltStrike_f0b627fc by generating alternative shellcode sequences.
AgeloVito/CoercedPotato
AgeloVito/cookie-monster
BOF to steal browser cookies & credentials
AgeloVito/cve-2023-36802
Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver
AgeloVito/CVE-2024-26229-BOF
BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel
AgeloVito/evil-mysql-server
AgeloVito/FakeToa
Fake IP sources using Linux's BPF feature
AgeloVito/fscan
一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
AgeloVito/gohttpserver
The best HTTP Static File Server, write with golang+vue
AgeloVito/jdwp-codeifier
基于 jdwp-shellifier 的进阶JDWP漏洞利用脚本(动态执行Java/Js代码并获得回显)
AgeloVito/NovaLdr
Threadless Module Stomping In Rust with some features (In memory of those murdered in the Nova party massacre)
AgeloVito/OdinLdr
Cobaltstrike UDRL with memory evasion
AgeloVito/POC
2023HW漏洞整理,收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了100多个poc/exp
AgeloVito/RealBlindingEDR
Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...
AgeloVito/rustdesk
An open-source remote desktop, and alternative to TeamViewer.
AgeloVito/Self-Defective-Program
无Windows API的新型恶意程序:自缺陷程序利用堆栈溢出的隐匿稳定攻击技术研究
AgeloVito/SharpHound
C# Data Collector for BloodHound
AgeloVito/Spartacus
Spartacus DLL/COM Hijacking Toolkit
AgeloVito/SpyPlusPlus
Microsoft Spy++
AgeloVito/TrueSightKiller
CPP AV/EDR Killer
AgeloVito/Venoma
Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution
AgeloVito/vmprotect-3.5.1
AgeloVito/wechat-dump-rs
该工具用于导出正在运行中的微信进程的 key 并自动解密所有微信数据库文件以及导出 key 后数据库文件离线解密。
AgeloVito/yuze
A socksv5 proxy tool Written by CLang. 一款纯C实现的基于socks5协议的轻量内网穿透工具,支持ew的全部数据转发方式