Pinned Repositories
BadCode
恶意代码逃逸源代码 http://payloads.online
Cooolis-ms
Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。
CVE-2021-3156-plus
CVE-2021-3156非交互式执行命令
GetWindowsCredentials
通过WindowsAPI获取用户凭证,并保存到文件中
goDomain
Windows活动目录中的LDAP信息收集工具
linux_dirty
更改后的脏牛提权代码,可以往任意文件写入任意内容,去除交互过程
nse_vuln
Nmap扫描、漏洞利用脚本
PassDecode-jar
帆软/致远密码解密工具
Pricking
基于反向代理的水坑部署工具
red-tldr
red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to execute, so it is more suitable for use by red team personnel with certain experience.
Rvn0xsy's Repositories
Rvn0xsy/Cooolis-ms
Cooolis-ms是一个包含了Metasploit Payload Loader、Cobalt Strike External C2 Loader、Reflective DLL injection的代码执行工具,它的定位在于能够在静态查杀上规避一些我们将要执行且含有特征的代码,帮助红队人员更方便快捷的从Web容器环境切换到C2环境进一步进行工作。
Rvn0xsy/red-tldr
red-tldr is a lightweight text search tool, which is used to help red team staff quickly find the commands and key points they want to execute, so it is more suitable for use by red team personnel with certain experience.
Rvn0xsy/GetWindowsCredentials
通过WindowsAPI获取用户凭证,并保存到文件中
Rvn0xsy/SchtaskCreator
远程创建任务计划工具
Rvn0xsy/useful-code
useful-code
Rvn0xsy/j2osWin
Rvn0xsy/DumperAnalyze
通过JavaAgent与Javassist技术对JVM加载的类对象进行动态插桩,可以做一些破解、加密验证的绕过等操作
Rvn0xsy/ZeroLogon
CVE-2020-1472 C++
Rvn0xsy/AsmShellcodeLoader
汇编语言编写Shellcode加载器源代码 https://payloads.online/archivers/2022-02-16/1/
Rvn0xsy/Invoke-x64dbg-loaddll
调用x64dbg中的loadll.exe白加黑示例代码
Rvn0xsy/PDacl
Play Doh Windows ACL Tools
Rvn0xsy/Havoc-Agent-Handler
This is a third party agent for Havoc C2 written in golang.
Rvn0xsy/red-tldr-db
Red TL;DR Database is a set of text data that provides search for red-tldr. If you don’t know red-tldr yet, please read the documentation and try it out.
Rvn0xsy/SystemGap
SystemGap - Maintenance Tools after privilege escalation
Rvn0xsy/Pricking-node
Pricking nodejs version
Rvn0xsy/Qpipe
一个基于Rust开发,调用大模型接口完成任务流的工具
Rvn0xsy/rvn0xsy.github.io
My Blog
Rvn0xsy/pacman-pkg
My Arch Linux Pacman Package Backup
Rvn0xsy/mimikatz
A little tool to play with Windows security
Rvn0xsy/KRBUACBypass
UAC Bypass By Abusing Kerberos Tickets
Rvn0xsy/arch.config
My Arch Linux Config files
Rvn0xsy/webshells
Various webshells. We accept pull requests for additions to this collection.
Rvn0xsy/zinc-client
同步日志文件到zincsearch的工具
Rvn0xsy/cornershot
Amplify network visibility from multiple POV of other hosts
Rvn0xsy/gitstars
Github Starred Repositories Manager
Rvn0xsy/observer_ward
侦查守卫(observer_ward)Web应用和服务指纹识别工具
Rvn0xsy/RpcView
RpcView is a free tool to explore and decompile Microsoft RPC interfaces
Rvn0xsy/splunk-go-syslog
A Splunk REST API Client written in Go. This package is designed to allow users to perform common Splunk tasks through a lightweight command line tool.
Rvn0xsy/starflare
A web app helps you manage your GitHub stars simply and efficiently
Rvn0xsy/Windows-classic-samples
This repo contains samples that demonstrate the API used in Windows classic desktop applications.