Pinned Repositories
aletnox.github.io
AQUARMOURY
My musings in C and offensive tooling
awesome-cloud-security
awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员
BypassAntiVirus
远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。
BypassAV
This map lists the essential techniques to bypass anti-virus and EDR
Checklists
Red Teaming & Pentesting checklists for various engagements
cve-2019-1458_POC
POC for cve-2019-1458
CVE-2021-40445
CVE-2021-40444 PoC
CyberSensei
NtfsResolution
aletnox's Repositories
aletnox/CVE-2021-40445
CVE-2021-40444 PoC
aletnox/CyberSensei
aletnox/aletnox.github.io
aletnox/awesome-cloud-security
awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员
aletnox/BypassAV
This map lists the essential techniques to bypass anti-virus and EDR
aletnox/Checklists
Red Teaming & Pentesting checklists for various engagements
aletnox/CVE-2021-1675
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
aletnox/CVE-2021-36934
C# PoC for CVE-2021-36934/HiveNightmare/SeriousSAM
aletnox/CVE-2021-38647
Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)
aletnox/ev
EV: IDS Evasion via Packet Manipulation
aletnox/EventViewerUAC_BOF
Beacon Object File implementation of Event Viewer deserialization UAC bypass
aletnox/evilginx2
Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication
aletnox/gomft
NTFS Master File Table (MFT) parser for Go.
aletnox/HackBrowserData
Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。
aletnox/InstallerFileTakeOver
aletnox/iscsicpl_bypassUAC
UAC bypass for x64 Windows 7 - 11
aletnox/KCon
KCon is a famous Hacker Con powered by Knownsec Team.
aletnox/LOLDrivers_finder
aletnox/process_ghosting
Process Ghosting - a PE injection technique, similar to Process Doppelgänging, but using a delete-pending file instead of a transacted file
aletnox/process_overwriting
Yet another variant of Process Hollowing
aletnox/proxyshell-auto
Automatic ProxyShell Exploit
aletnox/SharpHostInfo
SharpHostInfo是一款快速探测内网主机信息工具(深信服深蓝实验室天威战队强力驱动)
aletnox/shellcode-plain-sight
Hiding shellcode in plain sight within a large memory region. Inspired by technique used by Raspberry Robin's Roshtyak
aletnox/ShellcodeFluctuation
An advanced in-memory evasion technique fluctuating shellcode's memory protection between RW/NoAccess & RX and then encrypting/decrypting its contents
aletnox/Shhhloader
SysWhispers Shellcode Loader (Work in Progress)
aletnox/SpoolFool
Exploit for CVE-2022–22718 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)
aletnox/ThreadlessInject
Threadless Process Injection using remote function hooking.
aletnox/tiny-AES-c
Small portable AES128/192/256 in C
aletnox/transacted_hollowing
Transacted Hollowing - a PE injection technique, hybrid between ProcessHollowing and ProcessDoppelgänging
aletnox/Upsilon
Upsilon execute shellcode with syscalls - no API like NtProtectVirtualMemory is used