Pinned Repositories
AlternativeShellcodeExec
Alternative Shellcode Execution Via Callbacks
liuliujiu.github.io
work
1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
2021hvv_vul
2021hvv漏洞汇总
ADACLScanner
Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory
bof_helper
Beacon Object File (BOF) Creation Helper
BypassAnti-Virus
免杀姿势学习、记录、复现。
caixukun
一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
CVE-2022-39197-patch
CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch.
donut
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
liuliujiu's Repositories
liuliujiu/POC
收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了700多个poc/exp,长期更新。
liuliujiu/caixukun
一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。
liuliujiu/VcenterKit
Vcenter综合渗透利用工具包 | Vcenter Comprehensive Penetration and Exploitation Toolkit
liuliujiu/Excle-
liuliujiu/wmiexec-Pro
New generation of wmiexec.py
liuliujiu/rakshasa
基于go编写的跨平台、稳定、隐秘的多级代理内网穿透工具
liuliujiu/SecurityList
A list for Web Security and Code Audit
liuliujiu/Spark
✨Spark is a web-based, cross-platform and full-featured Remote Administration Tool (RAT) written in Go that allows you control all your devices anywhere. Spark是一个Go编写的,网页UI、跨平台以及多功能的远程控制和监控工具,你可以随时随地监控和控制所有设备。
liuliujiu/geacon_pro
跨平台重构了Cobaltstrike Beacon,适配了大部分Beacon的功能,行为对国内主流杀软免杀,支持4.1以上的版本。 A cobaltstrike Beacon bypass anti-virus, supports 4.1+ version.
liuliujiu/Havoc
The Havoc Framework
liuliujiu/CVE-2022-39197-patch
CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch.
liuliujiu/lazfinder
快速遍历目标目录中所有指定后缀文件中包含的敏感信息
liuliujiu/IoRingReadWritePrimitive
Post exploitation technique to turn arbitrary kernel write / increment into full read/write primitive on Windows 11 22H2
liuliujiu/heapdump_tool
heapdump敏感信息查询工具,例如查找 spring heapdump中的密码明文,AK,SK等
liuliujiu/fuso
一款体积小, 快速, 稳定, 高效, 轻量的内网穿透, 端口转发工具 支持多连接,级联代理,传输加密 (A small volume, fast, stable, efficient, and lightweight intranet penetration, port forwarding tool supports multiple connections, cascading proxy, and transmission encryption)
liuliujiu/rengine
reNgine is an automated reconnaissance framework for web applications with a focus on highly configurable streamlined recon process via Engines, recon data correlation and organization, continuous monitoring, backed by a database, and simple yet intuitive User Interface. reNgine makes it easy for penetration testers to gather reconnaissance with minimal configuration and with the help of reNgine's correlation, it just makes recon effortless.
liuliujiu/bof_helper
Beacon Object File (BOF) Creation Helper
liuliujiu/SpringBootExploit
项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。
liuliujiu/SpringCore0day
SpringCore0day from https://share.vx-underground.org/
liuliujiu/donut
Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters
liuliujiu/SharpXDecrypt
Xshell全版本密码恢复工具
liuliujiu/1earn
ffffffff0x 团队维护的安全知识框架,内容包括不仅限于 web安全、工控安全、取证、应急、蓝队设施部署、后渗透、Linux安全、各类靶机writup
liuliujiu/BypassAnti-Virus
免杀姿势学习、记录、复现。
liuliujiu/KillDefender
A small POC to make defender useless by removing its token privileges and lowering the token integrity
liuliujiu/ShortPayload
通过字节码相关的技术,将Java反序列化Payload进行极致缩小,最高可以达到64.8%的缩小比例
liuliujiu/SharpDPAPI
SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.
liuliujiu/random_c2_profile
Cobalt Strike random C2 Profile generator
liuliujiu/WebShell_Confuse_and_Command_Split
简单的WebShell混淆脚本和命令拆分写马脚本
liuliujiu/ForkPlayground
An implementation and proof-of-concept of Process Forking.
liuliujiu/Fully-Undetectable-Techniques