Skip to content
View BreezyA's full-sized avatar

Block or report BreezyA

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

一款信息泄漏利用工具,适用于.git/.svn/.DS_Store泄漏和目录列出

Python 1,368 143 Updated Dec 27, 2022

🕷️ A `.git` folder exploiting tool that is able to restore the entire Git repository, including stash, common branches and common tags.

Python 1,396 228 Updated Aug 11, 2023

APIKit:Discovery, Scan and Audit APIs Toolkit All In One.

Java 1,877 166 Updated Apr 2, 2024

Play Doh Windows ACL Tools

C++ 60 14 Updated Sep 7, 2022

信息安全面试题汇总

719 79 Updated Apr 15, 2022

A method of bypassing EDR's active projection DLL's by preventing entry point exection

C# 1,101 155 Updated Mar 31, 2021

From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller

C++ 395 53 Updated Oct 5, 2022

通过WindowsAPI获取用户凭证,并保存到文件中

C++ 193 29 Updated Jun 18, 2024

A basic emulation of an "RPC Backdoor"

C 208 44 Updated Aug 25, 2022

Protect and discover secrets using Gitleaks 🔑

Go 17,517 1,433 Updated Sep 30, 2024

GetWeChat DBPassword&&UserInfo(获取PC数据库密码以及相关微信用户信息支持多系统数据库解密)

Python 452 105 Updated Dec 12, 2023

geacon:简单适配了一个profile配置文件,可直接拿来修改使用,用于cs上线linux.

Go 157 21 Updated Aug 3, 2022

手机号码归属地信息库、手机号归属地查询 phone.dat 最后更新:2023年02月

Go 2,055 381 Updated Nov 14, 2023

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

Python 1,923 315 Updated Jul 14, 2024

MS-FSRVP coercion abuse PoC

Python 270 39 Updated Dec 30, 2021

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

C# 1,522 202 Updated Aug 6, 2022

Misc TaskScheduler Plays

C# 225 44 Updated Sep 27, 2022

应对渗透中极限环境下命令回显 & 文件落地

Python 132 7 Updated Jul 1, 2022

各种CMS、各种平台、各种系统、各种软件漏洞的EXP、POC ,该项目将持续更新

C 2,015 806 Updated Sep 12, 2023

captcha-killer的修改版,支持关键词识别base64编码的图片,添加免费ocr库,用于验证码爆破,适配新版Burpsuite

Java 1,438 140 Updated Jul 30, 2024

captcha-killer的修改版,主要用于验证码爆破,适配新版Burpsuite

Java 5 Updated Mar 24, 2022

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Go 116 21 Updated Nov 2, 2021

BloodyAD is an Active Directory Privilege Escalation Framework

Python 1,190 114 Updated Sep 24, 2024

gitlab version index

Shell 59 7 Updated Nov 10, 2021

Windows Token Stealing Expert

C# 440 62 Updated Nov 24, 2023

A Linux eBPF rootkit with a backdoor, C2, library injection, execution hijacking, persistence and stealth capabilities.

C 1,764 220 Updated Apr 7, 2024

Interesting APT Report Collection And Some Special IOC

Python 2,383 507 Updated Sep 29, 2024

cs4.4修改去特征狗狗版(美化ui,去除特征,自带bypass核晶截图等..)

573 79 Updated Jan 17, 2023

替代PrintBug用于本地提权的新方式,主要利用MS-EFSR协议中的接口函数 借鉴了Potitpotam中对于EFSR协议的利用,实现了本地提权的一系列方式 Drawing on the use of the EFSR protocol in Potitpotam, a series of local rights escalation methods have been realized

C 148 19 Updated Mar 13, 2022
Next