claysec 最近的时间轴更新
claysec's repos on GitHub
C · 1179 人关注
BokuLoader
A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!
C · 450 人关注
azureOutlookC2
Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for North Korean APT InkySquid / ScarCruft / APT37. TTP: Use Microsoft Graph API for C2 Operations.
C · 176 人关注
AsmHalosGate
x64 Assembly HalosGate direct System Caller to evade EDR UserLand hooks
Python · 11 人关注
CVE-2020-23839
Public PoC Disclosure for CVE-2020-23839 - GetSimple CMS v3.3.16 suffers from a Reflected XSS on the Admin Login Portal
Python · 8 人关注
BikeRental-FU-RCE
HTML · 7 人关注
boku7.github.io
Blog
6 人关注
DarkWidow
Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing
Python · 6 人关注
GetSimple-SmtpPlugin-CSRF2RCE
GetSimple CMS My SMTP Contact Plugin <= v1.1.1 - CSRF to RCE
5 人关注
Ares
Project Ares is a Proof of Concept (PoC) loader written in C/C++ based on the Transacted Hollowing technique
5 人关注
beacon
Former attempt at creating a independent Cobalt Strike Beacon
Python · 4 人关注
fuzzingFTP
Python scripts for fuzzing FTP servers, with percision, over TCP
Python · 3 人关注
aCal-RCE
Exploit Development files for aCal web application - reflected XSS to RCE.
3 人关注
Apollo
A .NET Framework 4.0 Windows Agent
3 人关注
burp-jars
C · 2 人关注
AceLdr
Cobalt Strike UDRL for memory scanner evasion.
2 人关注
BarracudaDrivev6.5-LocalPrivEsc
Insecure Service File Permissions in bd service in Real Time Logics BarracudaDrive v6.5 allows local attackers to escalate privileges to admin via replacing the bd.exe file and restarting the computer where it will be run as 'LocalSystem' on the next startup automatically.
1 人关注
ADOKit
Azure DevOps Services Attack Toolkit
Shell · 1 人关注
AV_Bypass-Splitter
Splitter script to identify Anti-Virus signature of an executable
1 人关注
Azur3Alph4
Azur3Alph4 is a PowerShell module that automates red-team tasks for ops on objective. This module situates in a post-breach (RCE achieved) position.
1 人关注
BOFMask
1 人关注
CheatSheets
Cheat sheets for various projects.
1 人关注
cobalt_strike_extension_kit
Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.
1 人关注
CVE-2021-1675
Impacket implementation of CVE-2021-1675
1 人关注
DayBird
Extension functionality for the NightHawk operator client
Python · 1 人关注
domQuestPro-SEH-BOF
1 人关注
GraphRunner
A Post-exploitation Toolset for Interacting with the Microsoft Graph API
0 人关注
CS-Situational-Awareness-BOF
Situational Awareness commands implemented using Beacon Object Files
0 人关注
EDRs
0 人关注
ElevateKit
The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.
claysec

claysec

V2EX 第 210570 号会员,加入于 2017-01-12 17:59:08 +08:00
根据 claysec 的设置,主题列表被隐藏
二手交易 相关的信息,包括已关闭的交易,不会被隐藏
claysec 最近回复了
去大医院看看吧。别瞎搞
@lauix 那这样的话我建议搞个一键下载的功能,然后可以优化下单个下载的时候不允许点击其他下载,我觉得这样的逻辑会好很多
我已经用 SIYuan + S3 方式进行异地备份,S3 那边考虑在开多一个异地桶进行桶和桶之间的备份
@Rooger 厉害啊,自律得这么好,我想问问的就是背英语四级常用单词这个,是每天都在地铁里面碎片化学习吗,用的是什么软件,我有用过一些软件但是我都觉得不太符合我的习惯
192 天前
回复了 mdi0678713 创建的主题 问与答 大家前进的动力,都是什么?
@coderluan
@xuzb0312 太真实了。我现在每天都是这样
关于   ·   帮助文档   ·   博客   ·   API   ·   FAQ   ·   我们的愿景   ·   实用小工具   ·   4086 人在线   最高记录 6543   ·     Select Language
创意工作者们的社区
World is powered by solitude
VERSION: 3.9.8.5 · 13ms · UTC 05:23 · PVG 13:23 · LAX 22:23 · JFK 01:23
Developed with CodeLauncher
♥ Do have faith in what you're doing.