Ecosyste.ms: Issues
An open API service for providing issue and pull request metadata for open source projects.
GitHub / ridter/comment issues and pull requests
#105 - NTLMRelay | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 3 years ago
Labels: Gitalk, 1c193fabd439d3fd400a114d8958f71e
#104 - PostgreSQL Injection | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 4 years ago
Labels: Gitalk, 0805059c3e765fc7423969d07f260ab1
#103 - CVE-2020-0601 | Evi1cg's blog
Issue -
State: open - Opened by Ridter about 5 years ago
Labels: Gitalk, b4d13617e50b0d405211da69b59497a6
#102 - 不点我就弹弹弹 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 013cbc1565bcd6c79b0298e11d0af984
#101 - 友情链接 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
- 2 comments
Labels: Gitalk, e418ca6249b1cf33429d1cd8b5b05cd5
#100 - BypassAV With ReflectivePEInjection | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 874145b72fe62a0794fe1afa9c78203e
#99 - 隐匿的攻击之-Tor Fronting | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 31a8d033a1b158b65b677826d524d0b2
#98 - 使用Powershell Bypass UAC | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 71276fad03121fbfdee0292bdcb0ee29
#97 - Office Phishing | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, f36970bface10ec2b1a1d6a62b44220e
#96 - 通过VPS SSH隧道使用本地msf | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, bf66b84b9797da14203d14053e7a6647
#95 - Exchange Privilege Elevation | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, b20fa9a97777bfa2557a8f4e0adeae7b
#94 - Linux查webshell | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 4ab474b73243019d86ffb08f94ac6c91
#93 - 域渗透中找DC | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 5d3cec069e9bcf34426d10ee23165bd7
#92 - CS teamserver.bat | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 59af9b3fa2b573a45f2e35181ef8e0af
#91 - MSWord Code Exec Without Macro | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 943cd0a01be7811c8948f91c13bf5652
#90 - 通过DNS TXT记录执行powershell | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 4bccde76605f381e8c5b42722c233952
#89 - windows命令执行漏洞不会玩? 看我! | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, e70f364b141b542095c656af38b9d77a
#88 - 高级组合技打造“完美” 捆绑后门 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 6fbaad0ca0971af7684eb4b78763ba88
#87 - MAC tips | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 362e422c04927ff1bcc4776bd030dbda
#86 - 使用Invoke-Mimikatz.ps1批量获取windows密码 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 20ff3dae9d698527dfd0983d9c913f6f
#85 - tips | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 14625ada1d182242c0bd3159c698edc2
#84 - Shellter Custom payload | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 2003b22438cd17d5b618514e4aa4d508
#83 - MS16-032 windows本地提权 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 1fb9b5df6c682bc4173e80e3d62d90cc
#82 - 你能找到我么?-- 隐藏用户建立(Powershell) | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 6380061d207cf22a8f598a02aa22cf33
#81 - Xsl Exec Webshell (aspx) | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 35dc94bec8f8b0a0a95748c92993de7e
#80 - Linux 提权常用命令集 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 9bf85d38cb92d29d2a2b0f0cfa428151
#79 - Powershell之MOF后门 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, cb3b42c6ce4c4774b1c94eccd075071b
#78 - MS16-135 带参数版 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, d14246f10ee1c1a4ff155fe9286b4c48
#77 - mousejack 测试 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 4f10d0c70ad40be533b9ad8cfe91df60
#76 - CVE-2017-11882利用 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 064fc926b00b00c62da248b50e368d4b
#75 - Bypassing Applocker with msiexec | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 2d762792dee60098eeff95b2ff397abe
#74 - Remote NTLM relaying through CS | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
- 3 comments
Labels: Gitalk, f4a3ddcaa0a3d8aad2d3b646bf034a4b
#73 - Multi-Threaded Brute Forcer | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 08946b3bfa0987b041a4cd7b352fbecb
#72 - nishang之花样shell | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 6125db57fe9ec28a737eb660552aefc1
#71 - Shortcut Backdoor | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, bf0a9f3db034f5b81863e4791d520135
#70 - Some Tricks | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 295e563fe0d6b9199483940fae69d9d1
#69 - 使用文件流ADS 及 JavaScript 进行钓鱼攻击 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, e7747e466ea996136a9c80238c8e954b
#68 - 使用hashcat破解加密office文件 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 5b409ca4fdaf821b3f5774b6a2e51f27
#67 - Hack With Chrome Extension | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 538138fa7fc9a451658547639fa3c7a0
#66 - Javascript及COM脚本的进一步利用 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, c524c9cfb20fe47ea663fbbf4fc4fbad
#65 - CVE-2018-0802利用 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 42ff3cf1c82889db700eb1550677b2d0
#64 - 构造PPSX钓鱼文件 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 1fbd6b2a3fe42846f14db7b02c0758b2
#63 - powerpreter | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 966c536420b1c827124c411def9a13cd
#62 - Bypassing Applocker with MSBuild.exe | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 877b7d90c6cf9de34096a8653da93344
#61 - DMZ下使用web_delivery 介绍 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 530ea96f4f7a79a45f5eec642eb099fa
#60 - Cobalt strike3.0使用手册 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, e7148d2311409183e57e9fdcf9515dfd
#59 - Operating System Based Redirection with Apache mod_rewrite | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 8733eb9e41811bfcc780cd0fbd663513
#58 - 最短php一句话 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 191afc04b8b8f33cb7c581f05f99afa8
#57 - 渗透过程中的端口反弹 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 09c9067397ffc270acdb5fa33838fadd
#57 - 渗透过程中的端口反弹 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 09c9067397ffc270acdb5fa33838fadd
#56 - Powershell Gethash | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 967d01d99a4fbbeea63305ce76586ac6
#55 - Exchange用户伪造(CVE-2018-8581) | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, a469201bc31a9983fc706d2506d80d49
#54 - SUID Privilege Escalation | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, f2c2efff1dac174857bd9738b5c14394
#53 - Hijacking Common Windows Shortcuts with Powershell | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 69689e8640d873868b9ad7aa31657300
#52 - 隐匿的攻击之-Domain Fronting | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 849ed2b248c5da62c8f9e5440ea0d4df
#51 - XXE with XSL | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 7730a9888390b1691ecfde0a08136239
#50 - 匿名管道读取CMD回显信息 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 6b0255373fabdc42c4044200aecfffa6
#49 - powershell 通过IE下载文件 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, dfda48b1e1926d1440f4f581a382d7d9
#48 - Powrshell 提权框架-Powerup | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 133219f26b64e0fb26b2f6c4a40d2477
#47 - DotNetToJScript 复活之路 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 1cb73033c2490a8b6770d97d861c0aa5
#46 - Exec OS Command Via MSSQL | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 224ea2d0b19b704275c7d13ce523cab5
#45 - windows domain credentials phishing tool | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, e2c2fcb0c17a53950cfaa18627a332ed
#44 - Hack with rewrite | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 14aee7032acef2b509e27bd88f2b30aa
#43 - BypassUac On Win10 Using Disk Cleanup | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 6b1ea5210246749caeefbc86464952ac
#42 - Kerberos | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 58f3b4f4ad2f76f3b52a68376ab97aef
#41 - 强化你的Cobalt strike之Cortana | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 790fdef636107edbcd1262375dc5cb77
#40 - JSRAT几种启动方式 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, b4a81df19f76517213c052a5422b8e7e
#39 - JSbackdoor | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 1fb70cb5b4f8b2cf08a41576bcb5c218
#38 - Domain Administrator in 17 seconds | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, f4819925790f4da0160f716109a0e109
#37 - 命令行下的信息搜集 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 2d3a18896c9b4f7b1844086001d1b22e
#36 - Commands 搜集(持续更新) | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 27ce179264301da806995a5f085c2239
#35 - 15版 osx10.11 El Capitan盒盖耗电解决方案 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 40b1e71784517c71d780c849b66cc044
#34 - 使用powershell Client进行有效钓鱼 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 1f801e8c732d9d1412a27c083c5cc0e9
#33 - windows切换其他登陆用户 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 16bbde7a3ec66ad30184331ee0d33125
#32 - 别动我的shell | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 1abc7fa376130b1048f95fa0e6caf655
#31 - Hack With XSLT | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 5227215f0bb6e81505998d8a828f448b
#30 - 渗透过程中的SSH | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 2d8593e9d5eed05f71fc8d217bdd1927
#29 - Office Shellcode Execution | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 7ce6e2bbde9bd549cf32501e863912ce
#28 - Bypass AppLocker With MSXSL.EXE | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 8df97eab755899b87142c78a5070fc8e
#27 - LFI SSH日志 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 270e9ddc1910315ce7bae7696e9f306b
#26 - AppLocker Bypass Techniques | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, a4a0908cff036e7fb8ed8c3333d77655
#25 - 编译你的Powershell( MS16-032为例) | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 966b09f31cca46d19d6dcff35e4e5832
#24 - cobaltstrike3.6 破解版 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, f236865cbc2caac62d20dde04c519945
#23 - 不知道列名的情况下注入 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
- 1 comment
Labels: Gitalk, f2f37ddfbd80c83abadbdb3800c8b692
#22 - Cobalt Strike Spear Phish | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 9f73d57f41f5096e8a4a055f5d0dd4b0
#21 - bypassAV_hanzoInjection | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 1d02fff6e1db604d1f4738dea49a32fd
#20 - Exec Commands Via Mshta.exe | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 71b76c1ce3406e5e91c3ddc8d840165e
#19 - Git Shell Bypass | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, d94fd00e2043a9eccf8e10ce33f67bea
#18 - Cobalt strike3.8 中文支持(Update) | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, c87afa4b95a99b95d486936091a59d83
#17 - redis未授权批量提权脚本(python) | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 037d650f8984a65cdf14f6d223f15696
#16 - 13种方式下载文件 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 970c8211f713b6d3bc95010b08d5dd31
#15 - JS下载者 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 6d6e3368b55767b25ef24e45f7d461a7
#14 - SQL语句利用日志写shell | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 0da2bb47e04803daa7ad4cea0064c69d
#13 - Mimikatz 使用Tips | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 9b5a56cbcf32f894c6933016fc467b09
#12 - 渗透中的ADS | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 5942eb8a66ddec94dd58b97a3ca3c951
#11 - SSRF中的绕过姿势 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, a1e91732ceef83e9ad10f3cb2b9cb893
#10 - Use Powershell Stream a target's Desktop | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, e24ab44172eb468413609962059f4492
#9 - Mousejack_replay | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, d7fe8169738726d6262a776c8122e103
#8 - Exchange在渗透测试中的利用 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
- 1 comment
Labels: Gitalk, 281953c5ee3a8495dbf58530faeae9c6
#7 - cobaltstrike3.8 破解版 | Evi1cg's blog
Issue -
State: open - Opened by Ridter over 5 years ago
Labels: Gitalk, 97146d293f1176485b3b6f1063045344