5M7X

5M7X

Geek Repo

Location:$HOME

Twitter:@5M7X

Github PK Tool:Github PK Tool

5M7X's repositories

CVE-2020-15778-Exploit

Exploit for CVE-2020-15778(OpenSSH vul)

Language:PythonStargazers:1Issues:0Issues:0

outline-client

Outline clients, developed by Jigsaw. The Outline clients use the popular Shadowsocks protocol, and lean on the Cordova and Electron frameworks to support Windows, Android / ChromeOS, Linux, iOS and macOS.

License:Apache-2.0Stargazers:1Issues:0Issues:0
License:MITStargazers:1Issues:0Issues:0

v2ray-step-by-step

This repo is a fork of ToutyRater/v2ray-guide, we aim to provide a new step-by-step guide of v2ray

License:CC-BY-4.0Stargazers:1Issues:0Issues:0

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

License:MITStargazers:0Issues:0Issues:0

APT-PreReqs

Applied Purple Teaming Course Pre-Requisites

Stargazers:0Issues:0Issues:0

Azure-Sentinel

Cloud-native SIEM for intelligent security analytics for your entire enterprise.

License:MITStargazers:0Issues:0Issues:0

AzureAD-Attack-Defense

This publication is a collection of various common attack scenarios on Azure Active Directory and how they can be mitigated or detected.

Stargazers:0Issues:0Issues:0

bifrost

Objective-C library and console to interact with Heimdal APIs for macOS Kerberos

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
License:MITStargazers:0Issues:0Issues:0

Bloodhound-CustomQueries

Custom Queries - Brought Up to BH4.1 syntax

Stargazers:0Issues:0Issues:0

BruteLoops

Protocol agnostic online password guessing API.

License:MITStargazers:0Issues:0Issues:0

caldera_pathfinder

Pathfinder is a plugin for mapping network vulnerabilities, scanned by CALDERA or imported by a supported network scanner, and translating those scans into adversaries for network traversal.

License:Apache-2.0Stargazers:0Issues:0Issues:0

conti-leaks-englished

Google and deepl translated conti leaks, which is shared by a member of the conti ransomware group.

Stargazers:0Issues:0Issues:0

cve

Gather and update all available and newest CVEs with their POC.

License:MITStargazers:0Issues:0Issues:0

CVE-2022-0543

CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行

Stargazers:0Issues:0Issues:0

defcon27_csharp_workshop

Writing custom backdoor payloads with C# - Defcon 27 Workshop

Stargazers:0Issues:0Issues:0

KrbRelay

Framework for Kerberos relaying

Stargazers:0Issues:0Issues:0

NimPackt-v1

Nim-based assembly packer and shellcode loader for opsec & profit

License:MITStargazers:0Issues:0Issues:0

Orchard

JavaScript for Automation (JXA) tool to do Active Directory enumeration.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

sec-vault-gen

Python utility to generate filesystem content for Obsidian.

License:MITStargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

sigma

Generic Signature Format for SIEM Systems

License:NOASSERTIONStargazers:0Issues:0Issues:0

SprayingToolkit

Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient

License:GPL-3.0Stargazers:0Issues:0Issues:0

SSTap-Rule

支持更多游戏规则,让SSTap成为真正的“网游加速器”

License:Apache-2.0Stargazers:0Issues:0Issues:0

SysWhispers2

AV/EDR evasion via direct system calls.

License:Apache-2.0Stargazers:0Issues:0Issues:0

Talon

A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.

License:MITStargazers:0Issues:0Issues:0

v2ray-core

A platform for building proxies to bypass network restrictions.

License:MITStargazers:0Issues:0Issues:0

vmware-authd-EoP

This the proof of concept for a privileges escalation in VMware Authorisation Service.

License:MITStargazers:0Issues:0Issues:0