Pinned Repositories
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
antiVirusCheck
cobaltstrike 直接判断目标beacon存在的杀软
Begin-Pentesting-with-Apple-Silicon
Apple M1/M2芯片渗透环境兼容性指南
domain-admin
域名SSL证书监测平台
how-does-Xmanager-encrypt-password
This is a repo to tell you how Xmanager (XFtp, XShell) encrypt password. Transferred from https://github.com/DoubleLabyrinth/how-does-Xmanager-encrypt-password
lazyfinder
快速遍历目标目录中所有指定后缀文件中包含的敏感信息
lazyrecon
This script is intended to automate your reconnaissance process in an organized fashion
rsmaker
基于rust的免杀、捆绑框架
Sleep_powershell_encoder
使用sleep脚本实现的powershell encoder
UserClone-rs
windows用户上下文克隆,基于rust
raspberryhusky's Repositories
raspberryhusky/rsmaker
基于rust的免杀、捆绑框架
raspberryhusky/lazyfinder
快速遍历目标目录中所有指定后缀文件中包含的敏感信息
raspberryhusky/antiVirusCheck
cobaltstrike 直接判断目标beacon存在的杀软
raspberryhusky/UserClone-rs
windows用户上下文克隆,基于rust
raspberryhusky/domain-admin
域名SSL证书监测平台
raspberryhusky/Begin-Pentesting-with-Apple-Silicon
Apple M1/M2芯片渗透环境兼容性指南
raspberryhusky/VcenterKiller
一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接
raspberryhusky/Awesome-RedTeam-Cheatsheet
Active Directory & Red-Team Cheat-Sheet in constant expansion.
raspberryhusky/black-hat-rust
Applied offensive security with Rust - https://kerkour.com/black-hat-rust
raspberryhusky/command
红队常用命令速查
raspberryhusky/CVE-2021-4034
CVE-2021-4034 1day
raspberryhusky/CVE-2021-4035
CVE-2021-4034, For Webshell Version.
raspberryhusky/CVE-2022-0847-DirtyPipe-Exploit
A root exploit for CVE-2022-0847 (Dirty Pipe)
raspberryhusky/CVE-2022-30190-follina-Office-MSDT-Fixed
CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。
raspberryhusky/exe_who
Executables on Disk? Bleh 🤮
raspberryhusky/FilelessPELoader
Loading Remote AES Encrypted PE in memory , Decrypted it and run it
raspberryhusky/Heroinn
A cross platform C2/post-exploitation framework.
raspberryhusky/hikvision
Hikvision log4j PoC
raspberryhusky/hoaxshell
An unconventional Windows reverse shell, currently undetected by Microsoft Defender and various other AV solutions, solely based on http(s) traffic.
raspberryhusky/IEyes
icp备案查询
raspberryhusky/min-sized-rust
🦀 How to minimize Rust binary size 📦
raspberryhusky/moonwalk
Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps.
raspberryhusky/OffensiveRust
Rust Weaponization for Red Team Engagements.
raspberryhusky/RedGuard
RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.
raspberryhusky/rogue_mysql_server
一个支持 go, php, python, java, 原生命令行等多种语言下客户端的 mysql 恶意服务器
raspberryhusky/rust_proc_list
Get Windows Process List in Rust
raspberryhusky/Security-PPT
Security-related Slide Presentation & Security Research Report(大安全各领域各公司各会议分享的PPT以及各类安全研究报告)
raspberryhusky/SharpXDecrypt
Xshell全版本密码解密工具
raspberryhusky/TOML
汤小明语的官方文档汉化。唯一不依赖缩进的完美配置文件格式。Wiki 中有教程。
raspberryhusky/win32api-practice
Offensive tools written for practice purposes