Pinned Repositories
.tmux
🇫🇷 Oh my tmux! My self-contained, pretty & versatile tmux configuration made with ❤️
2022-LPE-UAF
CVE-2022-2588,CVE-2022-2586,CVE-2022-2585
CallbackHell
Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)
CVE-2021-3493
Ubuntu OverlayFS Local Privesc
CVE-2022-34918
CVE-2022-34918 netfilter nf_tables 本地提权 POC
Depix
Recovers passwords from pixelized screenshots
DirtyPipe-Android
Dirty Pipe root exploit for Android (Pixel 6)
j0lt-ddos-tool
Brutally effective DNS amplification ddos attack tool. Can cripple a target machine from a single host. Use with extreme caution.
VLANPWN
VLAN attacks toolkit
pirenga's Repositories
pirenga/attackgen
AttackGen is a cybersecurity incident response testing tool that leverages the power of large language models and the comprehensive MITRE ATT&CK framework. The tool generates tailored incident response scenarios based on user-selected threat actor groups and your organisation's details.
pirenga/azurehound-queries
🌩️ Collection of BloodHound queries for Azure
pirenga/Bash-Oneliner
A collection of handy Bash One-Liners and terminal tricks for data processing and Linux system maintenance.
pirenga/BEAR
Bear C2 is a compilation of C2 scripts, payloads, and stagers used in simulated attacks by Russian APT groups, Bear features a variety of encryption methods, including AES, XOR, DES, TLS, RC4, RSA and ChaCha to secure communication between the payload and the operator machine.
pirenga/BloodHoundOperator
BloodHound PowerShell client
pirenga/Citrix-Virtual-Apps-XEN-Exploit
Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE
pirenga/cve-2024-20017
exploits for CVE-2024-20017
pirenga/CVE-2024-22274
CVE-2024-22274: Authenticated Remote Code Execution in VMware vCenter Server
pirenga/CVE-2024-36991
POC for CVE-2024-36991: This exploit will attempt to read Splunk /etc/passwd file.
pirenga/CVE-2024-38063
poc for CVE-2024-38063 (RCE in tcpip.sys)
pirenga/CVE-2024-38077-POC
原文已被作者删除,备份用,非原创,EXP & POC
pirenga/CVE-2024-38080
poc code for CVE-2024-38080
pirenga/CVE-2024-38200
CVE-2024-38200 - Microsoft Office NTLMv2 Disclosure Vulnerability
pirenga/CVE-2024-38816-PoC
CVE-2024-38816 Proof of Concept
pirenga/CVE-2024-40711
Pre-Auth Exploit for CVE-2024-40711
pirenga/CVE-2024-4577-PHP-RCE
PHP RCE PoC for CVE-2024-4577 written in bash, go, python and a nuclei template
pirenga/CVE-2024-48990-PoC
PoC for CVE-2024-48990
pirenga/DeadPotato
DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the original GodPotato source code by BeichenDream.
pirenga/HEVD-BufferOverflowNonPagedPoolNx-Win10-22H2
HEVD Exploit (Windows 10 22H2): BufferOverflowNonPagedPoolNx - Escalating from Low Integrity to SYSTEM via Aligned Chunk Confusion
pirenga/IHxExec
Process injection alternative
pirenga/input-leap
Open-source KVM software
pirenga/Linux_Malware_Development
This repository will act as a journal will document my journey of exploring the workings of Linux malware, including code samples and detailed explanations. A brief description of the concepts will be provided here, while the complete coding implementations and in-depth discussions will be shared on my blog:
pirenga/MS-SharePoint-July-Patch-RCE-PoC
pirenga/OneDorkForAll
An insane list of all dorks taken from everywhere from various different sources.
pirenga/pdf-exploit
pdf exploit 集成
pirenga/pumpbin
🎃 PumpBin is an Implant Generation Platform.
pirenga/SCCMSecrets
SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.
pirenga/ShadowDumper
Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanced techniques to dump memory, allowing to access sensitive data in LSASS memory.
pirenga/ShadowHound
PowerShell scripts for alternative SharpHound enumeration, including users, groups, computers, and certificates, using the ActiveDirectory module (ADWS) or System.DirectoryServices class (LDAP).
pirenga/xorInject