8000 sairson (SaiRson) / Starred · GitHub
[go: up one dir, main page]
More Web Proxy on the site http://driver.im/
Skip to content
View sairson's full-sized avatar
  • Universe/v2

Block or report sairson

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

CVE-2022-46463 harbor公开镜像全自动下载脚本

Python 12 2 Updated Dec 23, 2024

PoC Exploit for the NTLM reflection SMB flaw.

Python 442 89 Updated Jun 15, 2025

后渗透信息/密码/凭证收集工具

C# 188 20 Updated May 7, 2025

CVE-2025-30208-EXP

Python 4 Updated May 5, 2025

jumpserver解密secret

Python 228 6 Updated Nov 6, 2024

:: Prism X · Automated Enterprise Network Security Risk Detection and Vulnerability Scanning Tool / 棱镜 X · 自动化企业网络安全风险检测、漏洞扫描工具

Go 748 79 Updated Feb 13, 2025

CVE-2024-21683 Confluence Post Auth RCE

Python 127 33 Updated May 27, 2024

SpringBoot 相关漏洞学习资料,利用方法和技巧合集,黑盒安全评估 check list

Java 5,989 1,320 Updated Mar 10, 2021

Process injection alternative

C++ 334 47 Updated Sep 6, 2024

Collection of remote authentication triggers in C#

C 496 59 Updated May 15, 2024

Self Cleanup in post-ex job

C++ 56 10 Updated Sep 10, 2024

Deploy stealthy reverse shells using advanced process hollowing with GhostStrike – a C++ tool for ethical hacking and Red Team operations.

C++ 788 94 Updated Sep 3, 2024

Active Directory data ingestor for BloodHound Legacy written in Rust. 🦀

Rust 1,040 103 Updated Oct 21, 2024

Sliver agent rewritten in C++

C++ 45 6 Updated Sep 4, 2024

PE loader with various shellcode injection techniques

C++ 419 64 Updated Oct 17, 2022

Totally not inspired by crackmapexec. It's a learning project and aims to expose modules useful for AD tools

Go 12 1 Updated Nov 7, 2024

beta

C 118 27 Updated Sep 24, 2024

Tool That Loads and Executes a Beacon Object File With Arguments

C++ 3 1 Updated Jun 21, 2024

Reflective DLL Injection Made Bella

C 229 44 Updated Jan 6, 2025

重构Beacon

C 160 51 Updated Aug 19, 2024

快速Go建你的免杀项目

Go 24 4 Updated Sep 20, 2024

This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository…

C++ 390 71 Updated May 22, 2025

Cobalt Strike User-Defined Reflective Loader with AV/EDR Evasion in mind

C 467 80 Updated Jul 12, 2023

Load and execute COFF files and Cobalt Strike BOFs in-memory

C 217 44 Updated Sep 13, 2022

HookChain: A new perspective for Bypassing EDR Solutions

C 552 93 Updated Jan 5, 2025

.NET assembly loader with patchless AMSI and ETW bypass

C 341 48 Updated Apr 19, 2023

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

C# 1,596 212 Updated Aug 6, 2022

Block_Chain是区块链开发笔记和项目代码,包含区块链路线,Go语言学习路线,Go语言笔记,Go语言开发后端路线,密码学原理,fabric,hyperledger,docker容器技术,git,nginx,区块链原理,基本框架,IPFS技术,pbft共识算法,Go语言开发的项目,区块链的开发项目,redis技术(三主三重和主从扩容)和分布式算法,加密货币开发流程,将其上传到GitHub…

HTML 8 2 Updated Jul 9, 2022
Next
0