5M7X

5M7X

Geek Repo

Location:$HOME

Twitter:@5M7X

Github PK Tool:Github PK Tool

5M7X's starred repositories

qmk_firmware

Open-source keyboard firmware for Atmel AVR and Arm USB families

Language:CLicense:GPL-2.0Stargazers:17757Issues:234Issues:3136

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

uncaptcha2

defeating the latest version of ReCaptcha with 91% accuracy

security-onion

Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:2755Issues:74Issues:98

Penetration-Testing-Tools

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

Language:PowerShellLicense:MITStargazers:2515Issues:84Issues:6

rita-legacy

Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.

Language:GoLicense:GPL-3.0Stargazers:2502Issues:113Issues:389

Ghostwriter

The SpecterOps project management and reporting engine

Language:PythonLicense:BSD-3-ClauseStargazers:1270Issues:29Issues:248

ADACLScanner

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

Language:PowerShellLicense:MS-PLStargazers:944Issues:54Issues:38

Ebowla

Framework for Making Environmental Keyed Payloads (NO LONGER SUPPORTED)

Language:PythonLicense:NOASSERTIONStargazers:727Issues:56Issues:0

proxycannon-ng

A private botnet using multiple cloud environments for pentesters and red teamers. - Built by the community during a hackathon at the WWHF 2018 security conference

firewalla

http://firewalla.com

Language:JavaScriptLicense:AGPL-3.0Stargazers:538Issues:52Issues:319

0xsp-Mongoose

a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.

Language:PascalLicense:GPL-3.0Stargazers:531Issues:28Issues:6

LsassSilentProcessExit

Command line interface to dump LSASS memory to disk via SilentProcessExit

ntlmscan

scan for NTLM directories

Language:PythonStargazers:343Issues:12Issues:0

Ps4-Pkg-Sender

Sends pkg files to your ps4 remotely

CVE-2021-1732

CVE-­2021­-1732 Microsoft Windows 10 本地提权漏 研究及Poc/Exploit开发

challenge-toolbox

The challenge toolbox is a small component which allows you to create, run and check new challenges locally.

Language:PythonLicense:Apache-2.0Stargazers:27Issues:6Issues:5

easy-provisioning

Provisioning systems made easy: A collection of Ansible, Packer, Vagrant and Virtualbox configuration and preseed files.

Language:RubyLicense:GPL-3.0Stargazers:7Issues:0Issues:0

nessus2word

Covert .nessus into a tabulated data in word document.

Language:PythonStargazers:4Issues:3Issues:0

nessus_reporter

Convert Nessus raw CSV's to MS WORD Documents.

Language:PythonStargazers:4Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:3Issues:0Issues:0