Pinned Repositories
010Editor-keygen
active-directory-pentest
Windows域渗透学习笔记
AutoRDPwn
The Shadow Attack Framework
chatViewTool
基于Java实现的图形化微信聊天记录解密查看器
Cobalt-Strike-Profiles-for-EDR-Evasion
Cobalt Strike Profiles for EDR Evasion
CTFDatabase
有关CTF的资料
KerberosUserEnum
Kerberos accounts enumeration taking advantage of AS-REQ
LuckyMoney
Wechat And DingDing LuckyMoney
Pentest_Note
渗透测试常规操作记录
yujianrdpcrack
御剑RDP爆破工具
B0y1n4o4's Repositories
B0y1n4o4/Pentest_Note
渗透测试常规操作记录
B0y1n4o4/010Editor-keygen
B0y1n4o4/chatViewTool
基于Java实现的图形化微信聊天记录解密查看器
B0y1n4o4/Cobalt-Strike-Profiles-for-EDR-Evasion
Cobalt Strike Profiles for EDR Evasion
B0y1n4o4/javaweb-sec
攻击Java Web应用-[Java Web安全]
B0y1n4o4/LadonGo
Ladon Scanner For Golang (Full platform penetration scanner framework)LadonGo一款开源渗透扫描器框架,使用它可轻松批量探测C段、B段存活主机、指纹识别、端口扫描、密码爆破、远程执行、高危漏洞检测等。2.0版本包含15个模块功能,高危漏洞检测MS17010、SmbGhost,远程执行SshCmd、WinrmCmd,密码爆破SmbScan、SshScan、FtpScan、MysqlScan、WinrmScan,存活探测/信息收集/指纹识别PingScan、IcmpScan,BannerScan、HttpTitle、WeblogicScan,端口扫描PortScan。
B0y1n4o4/OffensiveNim
My experiments in weaponizing Nim (https://nim-lang.org/)
B0y1n4o4/beacon
Former attempt at creating a independent Cobalt Strike Beacon
B0y1n4o4/Beacon_Source
not a reverse-engineered version of the Cobalt Strike Beacon
B0y1n4o4/cs-rdll-ipc-example
Example code for using named pipe output with beacon ReflectiveDLLs
B0y1n4o4/DarkLoadLibrary
LoadLibrary for offensive operations
B0y1n4o4/DVS
D(COM) V(ulnerability) S(canner) AKA Devious swiss army knife - Lateral movement using DCOM Objects
B0y1n4o4/FakeToa
TCP IP伪造,建议使用 ubuntu 22.04
B0y1n4o4/FOLIAGE
Experiment on reproducing Obfuscate & Sleep
B0y1n4o4/java-echo-generator
一款支持高度自定义的 Java 回显载荷生成工具
B0y1n4o4/java-gate
Java JNI HellsGate/HalosGate/TartarusGate/RecycledGate/SSN Syscall/Many Shellcode Loaders
B0y1n4o4/java-memshell-generator
一款支持高度自定义的 Java 内存马生成工具
B0y1n4o4/LsassPotato
B0y1n4o4/OutLook
一款OutLook信息收集工具
B0y1n4o4/PCAP-ATTACK
PCAP Samples for Different Post Exploitation Techniques
B0y1n4o4/Peinject_dll
cs peinject shellcode
B0y1n4o4/PortBender
TCP Port Redirection Utility
B0y1n4o4/PrintNightmare
B0y1n4o4/RealBlindingEDR
Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...
B0y1n4o4/RelayX
NTLM relay test.
B0y1n4o4/ReverseRDP_RCE
B0y1n4o4/sourceincite.github.io
bak
B0y1n4o4/SylantStrike
Simple EDR implementation to demonstrate bypass
B0y1n4o4/VMProtect-Source
Source of VMProtect (NOT OFFICIALLY)
B0y1n4o4/WechatBakTool
基于C#的微信PC版聊天记录备份工具,提供图形界面,解密微信数据库并导出聊天记录。