Pinned Repositories
2023Hvv
2023 HVV情报速递~
3snake
Tool for extracting information from newly spawned processes
AvoidRandomKill
一次免杀实践(bypass 360、huorong、windows defender、kaspersky、)
BloodHoundQueries
BOF.NET
A .NET Runtime for Cobalt Strike's Beacon Object Files
Cobalt-Strike-Profiles-for-EDR-Evasion
Cobalt Strike Profiles for EDR Evasion
Code-Spider
一款打供应商必备的代码获取工具
CS-AutoPostChain
基于 OPSEC 的 CobaltStrike 后渗透自动化链
DCSyncer
Perform DCSync operation without mimikatz
SharpInstallSoft
Collect Software in current system
helloyw's Repositories
helloyw/2023Hvv
2023 HVV情报速递~
helloyw/3snake
Tool for extracting information from newly spawned processes
helloyw/AvoidRandomKill
一次免杀实践(bypass 360、huorong、windows defender、kaspersky、)
helloyw/BloodHoundQueries
helloyw/BOF.NET
A .NET Runtime for Cobalt Strike's Beacon Object Files
helloyw/Cobalt-Strike-Profiles-for-EDR-Evasion
Cobalt Strike Profiles for EDR Evasion
helloyw/Code-Spider
一款打供应商必备的代码获取工具
helloyw/CS-AutoPostChain
基于 OPSEC 的 CobaltStrike 后渗透自动化链
helloyw/DCSyncer
Perform DCSync operation without mimikatz
helloyw/Exp-Tools
一款集成高危漏洞exp的实用性工具
helloyw/Free445-BOF
helloyw/fscan
一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
helloyw/ItWasAllADream
A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE
helloyw/PhishingInstall
发信平台自动化部署
helloyw/SharpInstallSoft
Collect Software in current system
helloyw/GetWindowsCredentials
通过WindowsAPI获取用户凭证,并保存到文件中
helloyw/GitLabBrute
Gitlab 用户发现并爆破 / GitLab User discovered and brute force cracked
helloyw/JoJoLoader
助力红队成员一键生成免杀木马,使用rust实现 | Help Redteam members generate Evasive Anti-virus software Trojan
helloyw/PySharpSphere
Yet another SharpSphere