8000 baigae / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View baigae's full-sized avatar

Block or report baigae

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Confluence CVE 2021,2022,2023 利用工具,支持命令执行,哥斯拉,冰蝎 内存马注入

506 25 Updated Feb 1, 2024

JNDIExploit or a ysoserial.

Java 1,638 189 Updated Jun 14, 2025

FTP,SSH,MYSQL,MSSQL等弱口令爆破工具!

501 45 Updated Jun 24, 2025

一款Spring综合漏洞的利用工具,工具支持多个Spring相关漏洞的检测以及利用

283 16 Updated May 4, 2025

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

C 476 53 Updated Mar 29, 2025

Safe Harbor is a BOF that streamlines process reconnaissance for red team operations by identifying trusted, low-noise targets to maintain stealth and robust OPSEC.

C++ 58 3 Updated Jun 9, 2025

Abuse trust-boundaries to bypass firewalls and network controls

Go 321 46 Updated Jun 7, 2025

Execute commands interactively on remote Windows machines using the WinRM protocol

Python 166 10 Updated Jun 27, 2025

Run native PE or .NET 8000 executables entirely in-memory. Build the loader as an .exe or .dll—DllMain is Cobalt Strike UDRL-compatible

C++ 220 32 Updated Jun 18, 2025

一个仅使用2字节修改实现内核任意函数hook的方法。

C 55 10 Updated May 17, 2025

通过端口复用直接进行正向socks5代理(非防火墙分流)

111 15 Updated Dec 17, 2024

miscellaneous scripts and programs

C 246 68 Updated Jan 23, 2025

各类综合 upload_fuzz,smb_fuzz,tls绕过,被动指纹扫描

Java 36 2 Updated Jun 6, 2025

xxl-job最新漏洞利用工具

383 25 Updated Feb 14, 2025

AI Red Teaming playground labs to run AI Red Teaming trainings including infrastructure.

TypeScript 1,377 188 Updated Jul 4, 2025

NTLMv2 Hash Leak via COM + Auto-Execution

HTML 8 Updated May 30, 2025

tiny, portable SOCKS5 server with very moderate resource usage

C 1,780 304 Updated Feb 12, 2025

Utilizng an MCP Server to communicate with your C2

Python 75 11 Updated May 15, 2025

SharpSuccessor is a .NET Proof of Concept (POC) for fully weaponizing Yuval Gordon’s (@YuG0rd) BadSuccessor attack from Akamai.

C# 320 43 Updated May 24, 2025

一款用于网页敏感信息检测,指纹识别的chrome插件

JavaScript 341 24 Updated Jun 4, 2025

Burp Plugin to Bypass WAFs through the insertion of Junk Data

Python 1,254 129 Updated Jan 18, 2025

AI-based implant feature

C# 24 4 Updated Apr 28, 2025

A proof‑of‑concept C2 framework that uses Server‑Sent Events (SSE) and the MCP protocol for agent registration, command dispatch, and result collection. By tunneling through ngrok, you can quickly …

Python 12 2 Updated Apr 28, 2025

Advanced VM detection library and tool

C++ 704 73 Updated Jul 4, 2025

An even funnier way to disable windows defender. (through WSC api)

C++ 2,200 219 Updated May 31, 2025

Beacon Object File (BOF) to obtain Entra tokens via authcode flow.

C 94 4 Updated May 9, 2025

An integrated BurpSuite vulnerability detection plug-in.

1,283 66 Updated Sep 12, 2024

GXX是一款强大的指纹识别工具,基于YAML配置的规则进行目标系统识别。 本工具支持多种协议(HTTP/HTTPS、TCP、UDP),可进行高效的批量目标扫描和精准识别。

Go 27 1 Updated Jun 30, 2025

SOCKS5 proxy tool that uses Azure Blob Storage as a means of communication.

Go 218 28 Updated Apr 29, 2025
Next
0