Pinned Repositories
acefile
POC of https://research.checkpoint.com/extracting-code-execution-from-winrar/
atexec-pro
Fileless atexec, no more need for port 445
CVE-2017-11882
CVE-2017-11882 from https://github.com/embedi/CVE-2017-11882
cve-2020-0688
cve-2020-0688
Exchange2domain
CVE-2018-8581
Intranet_Penetration_Tips
2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~
noPac
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
Pentest
tools
PySQLTools
Mssql利用工具
redis-rce
Redis 4.x/5.x RCE
Ridter's Repositories
Ridter/redis-rce
Redis 4.x/5.x RCE
Ridter/SharpAddDomainMachine
SharpAddDomainMachine
Ridter/tshtun
Py写的tsh的流量加解密过程。
Ridter/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
Ridter/0day
各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC 该项目将不断更新
Ridter/coremail-address-book
📧Coremail邮件系统组织通讯录导出脚本
Ridter/r77-rootkit
Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.
Ridter/SharpMemshell
HttpListener shell in csharp.
Ridter/wsMemShell
一种全新的内存马
Ridter/DInjector
Collection of shellcode injection techniques packed in a D/Invoke weaponized DLL
Ridter/DeathSleep
A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementing page protection changes during no execution.
Ridter/EventLogging
Automation scripts to deploy Windows Event Forwarding, Sysmon, and custom audit policies in an Active Directory environment.
Ridter/linux-kernel-internals
linux kernel internals research details
Ridter/PentestDB
各种数据库的利用姿势
Ridter/protections-artifacts
Elastic Security detection content for Endpoint
Ridter/sam-the-admin
Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user
Ridter/SysWhispers2
AV/EDR evasion via direct system calls.
Ridter/SysWhispers3
SysWhispers on Steroids - AV/EDR evasion via direct system calls.
Ridter/AceLdr
Cobalt Strike UDRL for memory scanner evasion.
Ridter/badPods
A collection of manifests that will create pods with elevated privileges.
Ridter/beacon
Former attempt at creating a independent Cobalt Strike Beacon
Ridter/CVE-2021-4034
CVE-2021-4034 1day
Ridter/CVE-2021-4035
PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)
Ridter/Heroinn
A cross platform C2/post-exploitation framework.
Ridter/microwaveo
将dll exe 等转成shellcode 最后输出exe 可定制加载器模板 支持白文件的捆绑 shellcode 加密
Ridter/my-re0-k8s-security
:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 ...
Ridter/Rubeus
Trying to tame the three-headed dog.
Ridter/SCMKit
Source Code Management Attack Toolkit
Ridter/SharpDPAPI
SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.
Ridter/sneaky_gophish
Hiding GoPhish from the boys in blue