7kbstorm

7kbstorm

Geek Repo

Home Page:https://www.7kb.org

Github PK Tool:Github PK Tool

7kbstorm's repositories

7kbscan-WebPathBrute

7kbscan-WebPathBrute Web路径暴力探测工具

7kbscan-RDP-Sniper

一款有图形界面的RDP(3389)口令检测工具

WebLogic_CNVD_C2019_48814

WebLogic CNVD-C-2019_48814 CVE-2017-10271 Scan By 7kbstorm

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:37Issues:3Issues:0

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Language:CStargazers:32Issues:5Issues:0

smb_version_threadpool

于几年前二次开发自 http://www.zcgonvh.com/post/CSharp_smb_version_Detection.html

RedTeamer

红方人员作战执行手册

MiniDumpWriteDump

利用windows api dump进程(Csharp)

Language:C#Stargazers:15Issues:2Issues:0

Vayne-RaT

An Advanced C# .NET Rat, It’s Stable and Contains Many Features.

Language:C#Stargazers:7Issues:1Issues:0

EventCleaner

A tool mainly to erase specified records from Windows event logs, with additional functionalities.

Language:C++Stargazers:3Issues:1Issues:0

CVE-2018-8121

CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7

Language:C++Stargazers:2Issues:1Issues:0

macro_pack

macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of MS Office documents, VB scripts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from vba generation to final document generation.

Language:PythonLicense:Apache-2.0Stargazers:2Issues:1Issues:0

AggressorScripts

Aggressor scripts for use with Cobalt Strike 3.0+

License:BSD-3-ClauseStargazers:1Issues:1Issues:0

AggressorScripts-1

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

Language:PythonStargazers:1Issues:1Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

IIS-Raid

A native backdoor module for Microsoft IIS (Internet Information Services)

Language:C++Stargazers:1Issues:1Issues:0

PenCrawLer

An Advanced Web Crawler and DirBuster

Language:C#Stargazers:1Issues:1Issues:0
Language:C#License:GPL-3.0Stargazers:1Issues:1Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:1Issues:1Issues:0

wordpress-exploit-framework

A Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.

Language:RubyLicense:GPL-3.0Stargazers:1Issues:1Issues:0

access2csv

Simple program to extract data from Access databases into CSV files.

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

CVE-2018-8120

CVE-2018-8120 Windows LPE exploit

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

Eventlogedit-evtx--Evolution

Remove individual lines from Windows XML Event Log (EVTX) files

Language:C++Stargazers:0Issues:1Issues:0

JCS

Joomla Vulnerability Component Scanner

Language:C#Stargazers:0Issues:1Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTStargazers:0Issues:1Issues:0

ruadmin

ruadmin is a logon *Brute Force* tool, for windows privilege escalation, but also system management.

Language:C++Stargazers:0Issues:1Issues:0

sRDI

Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:1Issues:0

UACME

Defeating Windows User Account Control

Language:CLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:0Issues:1Issues:0