All Git Users → 3gstudent

43 open source projects by 3gstudent

1. Worse Pdf
Turn a normal PDF file into malicious.Use to steal Net-NTLM Hashes from windows machines.
✭ 240
python
2. Javascript Backdoor
Learn from Casey Smith @subTee
✭ 216
powershell
3. List Rdp Connections History
Use powershell to list the RDP Connections History of logged-in users or all users
✭ 208
powershell
4. Homework Of C Language
C/C++ code examples of my blog.
✭ 185
5. Eventlogedit Evtx Evolution
Remove individual lines from Windows XML Event Log (EVTX) files
✭ 175
6. Clr Injection
Use CLR to inject all the .NET apps
✭ 150
8. Smbtouch Scanner
Automatically scan the inner network to detect whether they are vulnerable.
✭ 121
python
9. Inject Dll By Process Doppelganging
Process Doppelgänging
✭ 118
c
10. Sharprdpcheck
Use to check the valid account of the Remote Desktop Protocol(Support plaintext and ntlmhash)
✭ 104
11. Inject Dll By Apc
Asynchronous Procedure Calls
✭ 95
12. Pykerbrute
Use python to perform Kerberos pre-auth bruteforcing
✭ 81
python
13. Homework Of C Sharp
C Sharp codes of my blog.
✭ 68
15. Shellcode Generater
No inline asm,support x86/x64
✭ 46
16. Waitfor Persistence
Use Waitfor.exe to maintain persistence
✭ 45
powershell
17. Easbrowsesharefile
Use to browse the share file by eas(Exchange Server ActiveSync)
✭ 36
python
18. Passwordfilter
2 ways of Password Filter DLL to record the plaintext password
✭ 35
19. Test
just test
✭ 34
21. Hiddenntregistry
Use NT Native Registry API to create a registry that normal user can not query.
✭ 32
22. Getexpireddomains
Search for available domain from expireddomains.net
✭ 20
python
24. NinjaCopy
Powershell to copy ntds.dit
✭ 54
powershell
25. Office-Persistence
Use powershell to test Office-based persistence methods
✭ 69
powershell
26. Homework-of-Go
Go code examples of my blog.
27. Smallp0wnedShell
Small modification version of p0wnedShell
28. msbuild-inline-task
No description, website, or topics provided.
✭ 154
29. Eventlogedit-evt--General
Remove individual lines from Windows Event Viewer Log (EVT) files
✭ 42
C++
30. Use-msxsl-to-bypass-AppLocker
Learn from Casey Smith@subTee
✭ 25
XSLT
31. Windows-User-Clone
Create a hidden account
✭ 68
powershell
33. Dump-Clear-Password-after-KB2871997-installed
No description, website, or topics provided.
✭ 56
powershell
34. Code-Execution-and-Process-Injection
Powershell to CodeExecution and ProcessInjection
✭ 59
powershell
35. Windows-EventLog-Bypass
Use subProcessTag Value From TEB to identify Event Log Threads
✭ 73
C++
36. signtools
From Windows SDK
✭ 43
37. CVE-2017-8464-EXP
Support x86 and x64
✭ 67
38. Invoke-BuildAnonymousSMBServer
Use to build an anonymous SMB file server.
✭ 215
powershell
39. ExcelDllLoader
Execute DLL via the Excel.Application object's RegisterXLL() method
✭ 21
javascript
41. COM-Object-hijacking
use COM Object hijacking to maintain persistence.(Hijack CAccPropServicesClass and MMDeviceEnumerator)
✭ 53
powershell
42. Add-Dll-Exports
Use to generate DLL through Visual Studio
✭ 18
cC++
43. APT34-Jason
Use to perform Microsoft exchange account brute-force.
✭ 71
C#
1-43 of 43 user projects