Pinned Repositories
ChromeExtensionInstall
Silently Install Chrome Extension For Persistence
clink
EmbedExeLnk - Embedding an EXE inside a LNK with automatic execution
CVE-2021-2394
POC of CVE-2021-2394
CVE-2021-31955-POC
CVE-2023-38831-winrar-exploit
CVE-2023-38831 winrar exploit generator
Exploit-Google-Chrome-86.0.4240_V8_RCE
Google Chrome 86.0.4240 V8 - Remote Code Execution
GetWeChatKey
动态获取 windows 微信key
JNDI-Injection-Exploit-Plus
40+ Gadgets(More than ysoserial). JNDI-Injection-Exploit-Plus is a tool for generating workable JNDI links and provide background services by starting RMI server,LDAP server and HTTP server.
powershell-backdoor-generator
Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero and Hak5 USB Rubber Ducky, and changes its signature after every build for evasion.
Slient-Url-Exploit-New-Cve-Chrome-Exploit-Html-Downloader-Put-Your-Link
URL Infection (Silent Java Drive By) URL Infection Exploit Silent Java Drive by downloads may happen when visiting a site, opening an e-mail message. It may even happen by clicking on a malicious pop-up window: by clicking on the window in the belief that it concerns an error report from the computer’s OS, for example.
freeide's Repositories
freeide/CVE-2023-38831-winrar-exploit
CVE-2023-38831 winrar exploit generator
freeide/Augustus
Evasive Golang Loader
freeide/capsulecorp-ad-pentest-hyperv
Ansible + Vagrant + Hyper-V + Vulnerable AD 😎
freeide/copy-cert
基于已知网站 ssl 证书的信息生成新的自签名证书,除了证书是不被信任的以外,其他的信息看上去基本一致,用于伪装流量。
freeide/CVE-2023-2033
freeide/CVE-2023-3079
freeide/CVE-2023-36874
CVE-2023-36874 PoC
freeide/CVE-2023-36874_BOF
Weaponized CobaltStrike BOF for CVE-2023-36874 Windows Error Reporting LPE
freeide/cve-2023-38831
一款用于生成winrar程序RCE(即cve-2023-38831)的POC的工具。
freeide/DllNotificationInjection
A POC of a new “threadless” process injection technique that works by utilizing the concept of DLL Notification Callbacks in local and remote processes.
freeide/elevationstation
elevate to SYSTEM any way we can! Metasploit and PSEXEC getsystem alternative
freeide/HackBrowserDataManual
Get password/cookie/history from browser and use devtools protocol to bypass edr monitoring
freeide/HITCON-2023-Demo-CVE-2023-20562
freeide/In-Swor
一个简单内网渗透工具免杀 目前免杀fscan,mimikatz,frp,elevationstation,bypassuac,。请使用In-Swor(x64版本)360报毒qvm20请更换exe图标资源。
freeide/juniper-rce_cve-2023-36844
freeide/mhydeath
Abusing mhyprotect to kill AVs / EDRs / XDRs / Protected Processes.
freeide/michelangelo-reanimator
Michelangelo REanimator bootkit and REcon 2023 talk slides/materials
freeide/NoFilter
freeide/ntdoc
Native API online documentation, based on the System Informer (formerly Process Hacker) phnt headers
freeide/NVDrv
Abusing nvidia driver (nvoclock.sys) for physical/virtual memory and control register manipulation.
freeide/Office365
Office 365 scripts and information
freeide/PigSyscall
An implementation of an indirect system call
freeide/RedTeamNotes
红队笔记
freeide/RwxMeme
State of the art DLL injector that took 20 minutes to make
freeide/SGK_Sites_and_Bots
免费在线社工库网站和Telegram社工库机器人
freeide/SharpBlackout
Terminate AV/EDR leveraging BYOVD attack
freeide/SharpShellPipe
This lightweight C# demo application showcases interactive remote shell access via named pipes and the SMB protocol.
freeide/SharpSword
Read the contents of MS Word Documents using Cobalt Strike's Execute-Assembly
freeide/simple-admin-core
Simple Admin是一个基于Go Zero开发面向中大型项目的分布式微服务后端管理系统脚手架,提供丰富的后台管理功能,支持k8s快速部署,助力快速开发高并发微服务集群,适合学习和商用。Simple Admin is a powerful microservice framework for large management system. It is based on go-zero and supports several advanced features. It can help you to develop a microservice back-end management system in a short time.
freeide/winrar_CVE-2023-38831_lazy_poc
lazy way to create CVE-2023-38831 winrar file for testing