Pinned Repositories
.NET-Profiler-DLL-Hijack
Implementation of the .NET Profiler DLL hijack in C#
1000php
1000个PHP代码审计案例(2016.7以前乌云公开漏洞)
3gstudent.github.io
blog
a12d404.net-files
Files related to my blog posts.
acCOMplice
Tools for discovery and abuse of COM hijacks
AD-Attack-Defense
Active Directory Security For Red & Blue Team
awesome-firmware-security
Awesome Firmware Security & Other Helpful Documents
Invoke-CommandAs
Invoke Command using ScheduledJob with Credential on remote computer.
penetration
渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……
Raysync
镭速传输引擎JS-SDK
tyekrgk's Repositories
tyekrgk/RCEvil.NET
tyekrgk/APT34
APT34/OILRIG leak
tyekrgk/BlueCommand
Dashboarding and Tooling front-end for PowerShell Empire using PowerShell Universal Dashboard
tyekrgk/netcoredbg
NetCoreDbg is a managed code debugger with MI interface for CoreCLR.
tyekrgk/CVE-2019-0232
Apache Tomcat Remote Code Execution on Windows
tyekrgk/mXtract
mXtract - Memory Extractor & Analyzer
tyekrgk/DeathMetal
Red team & penetration testing tools to exploit the capabilities of Intel AMT
tyekrgk/vlany
Linux LD_PRELOAD rootkit (x86 and x86_64 architectures)
tyekrgk/scylla
Intelligent proxy pool for Humans™ [Maintainer needed]
tyekrgk/RAT-Hodin-v1.0
Remote Administration Tool for Linux
tyekrgk/alpc-mmc-uac-bypass
UAC Bypass with mmc via alpc
tyekrgk/CSharpSetThreadContext
C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThread
tyekrgk/Awesome-Advanced-Windows-Exploitation-References
List of Awesome Advanced Windows Exploitation References
tyekrgk/RE-iOS-Apps
A completely free, open source and online course about Reverse Engineering iOS Applications.
tyekrgk/CoreHook
A library that simplifies intercepting application function calls using managed code and the .NET Core runtime
tyekrgk/zerokit
Zerokit (GAPZ rootkit)
tyekrgk/Micro8
Gitbook
tyekrgk/npk
A mostly-serverless distributed hash cracking platform
tyekrgk/lsBackdoor
A simple ls Backdoor
tyekrgk/Intranet_Penetration_Tips
2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~
tyekrgk/BloodHound
Six Degrees of Domain Admin
tyekrgk/powershellveryless
Constrained Language Mode + AMSI bypass all in one
tyekrgk/SharPyShell
SharPyShell - tiny and obfuscated ASP.NET webshell for C# web applications
tyekrgk/MyPapers
Repository for hosting my research papers
tyekrgk/Shr3dKit
Red Team Tool Kit
tyekrgk/Binary-files
EarthWorm/Termite 停止更新
tyekrgk/Presentations-1
Presentations and Research on behalf of MSRC
tyekrgk/unshift-racy
Webkit JavascriptCore Array unshift function had a race condition, it leads to RCE.
tyekrgk/Awesome-Linux-Software
A list of awesome applications, software, tools and other materials for Linux distros.
tyekrgk/reload.sh
Wipe, reinstall or restore your system from running GNU/Linux distribution. Via SSH, without rebooting.