Pinned Repositories
1195777-chrome0day
19
adversary_emulation_library
一个开放的对手模拟计划库,旨在使组织能够根据现实世界的TTP测试他们的防御。
aresskit
Next Generation Remote Administration Tool (RAT)
Arjun
HTTP parameter discovery suite.
CVE-2021-31166
Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
Fofa-gui
Fofa采集工具-自修改版本
lpeworkshop
Windows / Linux Local Privilege Escalation Workshop
thebook
first book
Xeexe-TopAntivirusEvasion
Undetectable & Xor encrypting with custom KEY (FUD Metasploit Rat) bypass Top Antivirus like BitDefender,Malwarebytes,Avast,ESET-NOD32,AVG,... & Automatically Add ICON and MANIFEST to excitable
HEXING19's Repositories
HEXING19/CVE-2021-31166
Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.
HEXING19/1195777-chrome0day
HEXING19/19
HEXING19/adversary_emulation_library
一个开放的对手模拟计划库,旨在使组织能够根据现实世界的TTP测试他们的防御。
HEXING19/ARL
ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。
HEXING19/att-ck-json
Cyber Threat Intelligence Repository expressed in STIX 2.0
HEXING19/Auto-Elevate
Escalate from a low-integrity Administrator account to NT AUTHORITY\SYSTEM without an LPE exploit by combining a COM UAC bypass and Token Impersonation
HEXING19/cloud-native-security-book
《云原生安全:攻防实践与体系构建》资料仓库
HEXING19/commando-vm
Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com
HEXING19/Cronos-Rootkit
Cronos is Windows 10/11 x64 ring 0 rootkit. Cronos is able to hide processes, protect and elevate them with token manipulation.
HEXING19/CVE-2021-1675
C# and Impacket implementation of CVE-2021-1675/PrintNightmare
HEXING19/CVE-2021-22986-SSRF2RCE
F5 BIG-IP/BIG-IQ iControl Rest API SSRF to RCE
HEXING19/CVE-2021-24086
Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.
HEXING19/docs.github.io
docs
HEXING19/fake-sms
A small script to send messages anonymously. very fast and secure SMS sending script.
HEXING19/HaE
HaE - BurpSuite Highlighter and Extractor
HEXING19/k8s-tutorials
k8s tutorials | k8s 教程
HEXING19/KNR-XSS-Payloads
Payloads For XSS
HEXING19/Limelighter
A tool for generating fake code signing certificates or signing real ones
HEXING19/orbitaldump
A simple multi-threaded distributed SSH brute-forcing tool written in Python
HEXING19/ScareCrow
ScareCrow - Payload creation framework designed around EDR bypass.
HEXING19/SharpDecryptPwd
SharpDecryptPwd source, To Decrypt Navicat,Xmanager,Filezilla,Foxmail,WinSCP,etc
HEXING19/sharpwmi
sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。
HEXING19/spring-cloud-function-SpEL-RCE
spring-cloud-function SpEL RCE, Vultarget & Poc
HEXING19/SXF_aTrust_sandbox_bypass
深信服零信任沙箱逃逸( 正常功能,所以我也不打算再提交CNVD, 给使用这款产品的用户介绍下功能效果)
HEXING19/tau-tools
A repo containing tools developed by Carbon Black's Threat Research Team: Threat Analysis Unit
HEXING19/testmynids.org
A website and framework for testing NIDS detection
HEXING19/volatility
An advanced memory forensics framework
HEXING19/wechat_info_collect
针对微信客户端的信息收集工具, 一键提取本地PC所有的微信信息, 包括微信号, 手机号等
HEXING19/WinPmem
The multi-platform memory acquisition tool.