Pinned Repositories
31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
across
Across the Great Wall we can reach every corner in the world
Blasting-Dictionary
Web安全测试中常用的爆破字典,包括网站后台、文件包含、WebShell密码、常用管理员用户名及密码等等!
BypassAntiVirus
远控免杀系列文章及配套工具,搜集汇总了互联网上的几十种免杀工具和免杀方法,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。
CVE-2020-0787-EXP-ALL-WINDOWS-VERSION
Support ALL Windows Version
exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat的漏洞利用脚本,均为亲测可用的脚本文件,优先更新高危且易利用的漏洞利用脚本,最近添加CVE-2020-1938、CVE-2020-2551、CVE-2019-2618、CVE-2019-6340
UAC_bypass_windows_store
Windows 10 LPE (UAC Bypass) in Windows Store (WSReset.exe)
WebLogic-Shiro-shell
WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell
windows-kernel-exploits
windows-kernel-exploits Windows平台提权漏洞集合
Windows-VirtIO
Windows原版镜像(带VirtIO)
HankleHigh's Repositories
HankleHigh/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION
Support ALL Windows Version
HankleHigh/BypassAntiVirus
远控免杀系列文章及配套工具,搜集汇总了互联网上的几十种免杀工具和免杀方法,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。
HankleHigh/exphub
Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat的漏洞利用脚本,均为亲测可用的脚本文件,优先更新高危且易利用的漏洞利用脚本,最近添加CVE-2020-1938、CVE-2020-2551、CVE-2019-2618、CVE-2019-6340
HankleHigh/WebLogic-Shiro-shell
WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell
HankleHigh/Windows-VirtIO
Windows原版镜像(带VirtIO)
HankleHigh/31-days-of-API-Security-Tips
This challenge is Inon Shkedy's 31 days API Security Tips.
HankleHigh/across
Across the Great Wall we can reach every corner in the world
HankleHigh/Adamantium-Thief
Decrypt chromium based browsers passwords, cookies, credit cards, history, bookmarks. Version > 80 is supported.
HankleHigh/BadPotato
Windows 权限提升 BadPotato
HankleHigh/CloudPentestCheatsheets
This repository contains a collection of cheatsheets I have put together for tools related to pentesting organizations that leverage cloud providers.
HankleHigh/CNVD-2020-10487-Tomcat-Ajp-lfi
Tomcat-Ajp协议文件读取漏洞
HankleHigh/CVE-2020-0688
Exploit and detect tools for CVE-2020-0688
HankleHigh/CVE-2020-1938
CVE-2020-1938
HankleHigh/Empire
Empire is a PowerShell and Python post-exploitation agent.
HankleHigh/Godzilla
哥斯拉
HankleHigh/ILSpy
.NET Decompiler with support for PDB generation, ReadyToRun, Metadata (&more) - cross-platform!
HankleHigh/impacket
Impacket is a collection of Python classes for working with network protocols.
HankleHigh/Invoke-Obfuscation
PowerShell Obfuscator
HankleHigh/pwndrop
Self-deployable file hosting service for red teamers, allowing to easily upload and share payloads over HTTP and WebDAV.
HankleHigh/pydictor
A powerful and useful hacker dictionary builder for a brute-force attack
HankleHigh/reGeorg-Weblogic
reGeorg的特殊版本,适用于老版本weblogic。
HankleHigh/scripts
Shadowsocks/SS一键脚本、ShadowsocksR/SSR一键脚本、V2Ray一键脚本、trojan一键脚本、VPS购买教程,以及各种资源教程
HankleHigh/SharpRDPCheck
Use to check the valid account of the Remote Desktop Protocol(Support plaintext and ntlmhash)
HankleHigh/SharpShooter
Payload Generation Framework
HankleHigh/sharpwmi
sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。
HankleHigh/SweetPotato
SweetPotato修改版,用于webshell下执行命令 感谢@zcgonvh和@RcoIl两位师傅的耐心指导
HankleHigh/UBoat
HTTP Botnet Project
HankleHigh/unicorn
Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
HankleHigh/w13scan
Passive Security Scanner (被动式安全扫描器)
HankleHigh/ysoserial.net
Deserialization payload generator for a variety of .NET formatters