Pinned Repositories
ADCollector
A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.
bypassAV
借助Win-PS2EXE项目编写cna脚本方便快速生成免杀可执行文件
bypassuac
bypass uac
CallbackHell
Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)
CVE-2021-1732-Exploit
CVE-2021-1732 Exploit
CVE-2021-34527
domainTools
内网域渗透小工具
Go_Bypass
Golang Bypass Av Generator template
Gr33k
图形化漏洞利用集成工具
ItWasAllADream
A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE
c3c4's Repositories
c3c4/ADCollector
A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.
c3c4/bypassAV
借助Win-PS2EXE项目编写cna脚本方便快速生成免杀可执行文件
c3c4/CallbackHell
Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)
c3c4/CVE-2021-1732-Exploit
CVE-2021-1732 Exploit
c3c4/CVE-2021-34527
c3c4/domainTools
内网域渗透小工具
c3c4/Go_Bypass
Golang Bypass Av Generator template
c3c4/Gr33k
图形化漏洞利用集成工具
c3c4/ItWasAllADream
A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE
c3c4/JsLoader
js免杀shellcode,绕过杀毒添加自启
c3c4/juicy_2
juicypotato for win10 > 1803 & win server 2019
c3c4/KrbRelay
Framework for Kerberos relaying
c3c4/KrbRelayUp
KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).
c3c4/Malleable-C2-Profiles
Cobalt Strike - Malleable C2 Profiles. A collection of profiles used in different projects using Cobalt Strike https://www.cobaltstrike.com/.
c3c4/MultiPotato
c3c4/noPac
CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.
c3c4/presshell
🚪 Quick & dirty Wordpress Command Execution Shell
c3c4/PrintNightmare-CVE-2021-34527
PrintNightmare - Windows Print Spooler RCE/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits
c3c4/PrivescCheck
Privilege Escalation Enumeration Script for Windows
c3c4/SchTask_0x727
创建隐藏计划任务,权限维持,Bypass AV
c3c4/SharpDecryptPwd
对密码已保存在 Windwos 系统上的部分程序进行解析,包括:Navicat,TeamViewer,FileZilla,WinSCP,Xmangager系列产品(Xshell,Xftp)。源码:https://github.com/RowTeam/SharpDecryptPwd
c3c4/SharpNoPSExec
Get file less command execution for lateral movement.
c3c4/SharpRDPBatch
批量检查远程桌面密码或ntlm是否正确
c3c4/sharpwmi
sharpwmi是一个基于rpc的横向移动工具,具有上传文件和执行命令功能。
c3c4/ShellCodeFramework
绕3环的shellcode免杀框架
c3c4/SILENTTRINITY
An asynchronous, collaborative post-exploitation agent powered by Python and .NET's DLR
c3c4/some_paper_collect
Collection of some articles
c3c4/vulmap
Vulmap 是一款 web 漏洞扫描和验证工具, 可对 webapps 进行漏洞扫描, 并且具备漏洞验证功能
c3c4/WMIHACKER
A Bypass Anti-virus Software Lateral Movement Command Execution Tool
c3c4/ZheTian
::ZheTian Powerful Anti Anti-Virus Trojan horse generator / 强大的免杀木马生成器。静态Bypass All.