Pinned Repositories
404StarLink2.0-Galaxy
404StarLink Project 2.0 - 推荐真正优质、有意义、有趣、坚持维护的开源项目
awesome-llvm-security
awesome llvm security
Breaking-Detecting-Direct-Syscall-Techniques
A repository filled with ideas to break/detect direct syscall techniques
Certipy
Tool for Active Directory Certificate Services enumeration and abuse
CNVD-2022-10270-LPE
基于向日葵RCE的本地权限提升,无需指定端口
conf11
CVE-2021-21974
Proof of Concept Exploit for vCenter CVE-2021-21972
MalwareDev
Malware Snippets
Viper
Intranet pentesting tool with webui 开源图形化内网渗透工具
TAI-REx's Repositories
TAI-REx/AERoot
AERoot is a command line tool that allows you to give root privileges on-the-fly to any process running on the Android emulator with Google Play flavors AVDs.
TAI-REx/Awesome-Red-Teaming
List of Awesome Red Teaming Resources
TAI-REx/bazaar
Android security & privacy analysis for the masses
TAI-REx/BeaconEye
Hunts out CobaltStrike beacons and logs operator command output
TAI-REx/conpot
ICS/SCADA honeypot
TAI-REx/CryptoFolio
TAI-REx/CVE-2021-38647
Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)
TAI-REx/CVE-2021-40444_builders
This repo contain builders of cab file, html file, and docx file for CVE-2021-40444 exploit
TAI-REx/EMAGNET
Automated hacking tool that will find leaked databases with 97.1% accurate to grab mail + password together from recent uploads from https://pastebin.com. Bruteforce support for spotify accounts, instagram accounts, ssh servers, microsoft rdp clients and gmail accounts
TAI-REx/EXOCET-AV-Evasion
EXOCET - AV-evading, undetectable, payload delivery tool
TAI-REx/gping
Ping, but with a graph
TAI-REx/HTTPUploadExfil
A simple HTTP server for exfiltrating files/data during, for example, CTFs.
TAI-REx/Intranet_Penetration_CheetSheets
RedTeam参考,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips
TAI-REx/keyhacks
Keyhacks is a repository which shows quick ways in which API keys leaked by a bug bounty program can be checked to see if they're valid.
TAI-REx/Khepri
🔥🔥🔥Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++.
TAI-REx/Ladon
大型内网渗透扫描器&Cobalt Strike,Ladon8.9内置120个模块,包含信息收集/存活主机/端口扫描/服务识别/密码爆破/漏洞检测/漏洞利用。漏洞检测含MS17010/SMBGhost/Weblogic/ActiveMQ/Tomcat/Struts2,密码口令爆破(Mysql/Oracle/MSSQL)/FTP/SSH(Linux)/VNC/Windows(IPC/WMI/SMB/Netbios/LDAP/SmbHash/WmiHash/Winrm),远程执行命令(smbexec/wmiexe/psexec/atexec/sshexec/webshell),降权提权Runas、GetSystem,Poc/Exploit,支持Cobalt Strike 3.X-4.0
TAI-REx/LazySign
Create fake certs for binaries using windows binaries and the power of bat files
TAI-REx/lfs-scripts
Instructions and scripts to build Linux From Scratch (LFS) as simply as possible
TAI-REx/localtunnel
expose yourself
TAI-REx/LockdExeDemo
A demo of the relevant blog post: https://www.arashparsa.com/hook-heaps-and-live-free/
TAI-REx/notatin
A Windows registry file parser written in Rust
TAI-REx/PatrowlHears
PatrowlHears - Vulnerability Intelligence Center / Exploits
TAI-REx/pKeylogger
Simple and effective keylogger with Powershell
TAI-REx/saka-key
A keyboard interface to the web
TAI-REx/ScoutSuite
Multi-Cloud Security Auditing Tool
TAI-REx/thug
Python low-interaction honeyclient
TAI-REx/ViperMonkey
A VBA parser and emulation engine to analyze malicious macros.
TAI-REx/Virtualization-Documentation
Place to store our documentation, code samples, etc for public consumption.
TAI-REx/WSL
Source code behind the Windows Subsystem for Linux documentation.
TAI-REx/zapret
Обход DPI в linux