Skip to content
View AgeloVito's full-sized avatar
💭
take easy
💭
take easy
  • Waiting
  • Earth

Block or report AgeloVito

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)

C# 758 157 Updated Feb 9, 2022

4个 .soap 版本的WebShell(持续更新维护),优点:可以运行于子目录,突破了过去只能运行于根目录的限制。4个脚本分别支持调用cmd.exe/哥斯拉/冰蝎/天蝎 客户端。

109 6 Updated Sep 19, 2024

攻防演练过程中,我们通常会用浏览器访问一些资产,但很多未授权/敏感信息/越权隐匿在已访问接口过html、JS文件等,该插件能让我们发现未授权/敏感信息/越权/登陆接口等。

Java 807 46 Updated Sep 5, 2024

Burpsuite - Route Vulnerable Scanning 递归式被动检测脆弱路径的burp插件

Java 1,105 80 Updated Jun 29, 2024

elevate -- start elevated processes from the command line

C 177 46 Updated May 3, 2018

PyWxDump 的超级简化版

Python 54 20 Updated Jan 29, 2024

A BOF that runs unmanaged PEs inline

C 522 60 Updated Sep 14, 2024

Pillager是一个适用于后渗透期间的信息收集工具

C# 905 91 Updated Sep 7, 2024

Generic PE loader for fast prototyping evasion techniques

C 176 41 Updated Jul 2, 2024

Yet another C++ Cobalt Strike beacon dropper with Compile-Time API hashing and custom indirect syscalls execution

C++ 158 28 Updated Mar 19, 2024

基于 jdwp-shellifier 的进阶JDWP漏洞利用脚本(动态执行Java/Js代码并获得回显)

Python 212 20 Updated Jun 9, 2024

加载 BOF & ShellCode 无需可执行权限内存。Loading BOF & ShellCode without executable permission memory.

C++ 330 60 Updated Sep 18, 2024

Collection of UAC Bypass Techniques Weaponized as BOFs

C 385 51 Updated Feb 21, 2024

Command line interface for (running) BOFs

Zig 22 2 Updated Sep 18, 2024

Automatically created C2 Feeds

REXX 509 47 Updated Sep 19, 2024

Cobalt Strike UDRL for memory scanner evasion.

C 34 7 Updated Dec 4, 2023

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 5,352 768 Updated Sep 11, 2024

PingCastle - Get Active Directory Security at 80% in 20% of the time

C# 2,287 281 Updated Sep 13, 2024

域信息收集工具

Go 379 33 Updated Sep 16, 2022

Get the unique machine id of any host (without admin privileges)

Go 979 137 Updated Aug 20, 2024

C# Data Collector for BloodHound

C# 711 160 Updated Sep 18, 2024

无Windows API的新型恶意程序:自缺陷程序利用堆栈溢出的隐匿稳定攻击技术研究,A new type of malicious program without Windows API

C 79 18 Updated May 10, 2024

The best HTTP Static File Server, write with golang+vue

JavaScript 2,524 531 Updated May 14, 2024

A simple http server built in golang

Go 2 1 Updated Jun 26, 2021

Fast HTTP enumerator

Go 457 40 Updated Aug 2, 2024

UltraVNC Server, UltraVNC Viewer and UltraVNC SC | Official repository: https://github.com/ultravnc/UltraVNC

C++ 786 187 Updated Sep 3, 2024

An open-source remote desktop application designed for self-hosting, as an alternative to TeamViewer.

Rust 72,869 8,628 Updated Sep 19, 2024

Microsoft Spy++

391 98 Updated Apr 17, 2024

自动化dll劫持测试工具。Automated dll hijacking testing tool

C++ 75 9 Updated Jan 19, 2022
Next