91tim

91tim

Geek Repo

Github PK Tool:Github PK Tool

91tim's starred repositories

trufflehog

Find and verify secrets

Language:GoLicense:AGPL-3.0Stargazers:14752Issues:0Issues:0

git-all-secrets

A tool to capture all the git secrets by leveraging multiple open source git searching tools

Language:GoLicense:MITStargazers:1096Issues:0Issues:0

gitrob

Reconnaissance tool for GitHub organizations

Language:GoLicense:MITStargazers:5881Issues:0Issues:0

gobuster

Directory/File, DNS and VHost busting tool written in Go

Language:GoLicense:Apache-2.0Stargazers:9360Issues:0Issues:0

EvilnoVNC

Ready to go Phishing Platform

Language:JavaScriptLicense:GPL-3.0Stargazers:773Issues:0Issues:0

ExchangeFinder

Find Microsoft Exchange instance for a given domain and identify the exact version

Language:PythonLicense:GPL-3.0Stargazers:189Issues:0Issues:0

monkey365

Monkey365 provides a tool for security consultants to easily conduct not only Microsoft 365, but also Azure subscriptions and Microsoft Entra ID security configuration reviews.

Language:PowerShellLicense:Apache-2.0Stargazers:749Issues:0Issues:0

Elevator

UAC bypass by abusing RPC and debug objects.

Language:C++License:MITStargazers:597Issues:0Issues:0

warbird-hook

Using Microsoft Warbird to automatically unpack and execute encrypted shellcode in ClipSp.sys without triggering PatchGuard

Language:C++License:GPL-3.0Stargazers:221Issues:0Issues:0

RPC-Backdoor

A basic emulation of an "RPC Backdoor"

Language:CLicense:MITStargazers:206Issues:0Issues:0

DirtyCred

Kernel exploitation technique

Language:LLVMStargazers:564Issues:0Issues:0
Language:CStargazers:1421Issues:0Issues:0
Language:JavaStargazers:403Issues:0Issues:0

DC30_Workshop

DEFCON 30 Mainframe buffer overlow workshop container

Language:REXXStargazers:86Issues:0Issues:0

TeamFiltration

TeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts

Language:C#License:GPL-3.0Stargazers:1015Issues:0Issues:0

ActiveDirectory_Lab

Active DIrectory Lab for Pentesting Practice

Language:PowerShellStargazers:23Issues:0Issues:0

BloatedHammer

API Hammering with C++20

Language:C++License:MITStargazers:33Issues:0Issues:0

GoBypassAV

整理了基于Go的16种API免杀测试、8种加密测试、反沙盒测试、编译混淆、加壳、资源修改等免杀技术,并搜集汇总了一些资料和工具。

Language:GoStargazers:1056Issues:0Issues:0

DeathSleep

A PoC implementation for an evasion technique to terminate the current thread and restore it before resuming execution, while implementing page protection changes during no execution.

Language:PythonStargazers:491Issues:0Issues:0

RedGuard

RedGuard is a C2 front flow control tool,Can avoid Blue Teams,AVs,EDRs check.

Language:GoLicense:GPL-2.0Stargazers:1262Issues:0Issues:0

APISandbox

Pre-Built Vulnerable Multiple API Scenarios Environments Based on Docker-Compose.

Language:FreeMarkerLicense:GPL-3.0Stargazers:380Issues:0Issues:0

cervantes

Cervantes is an open-source, collaborative platform designed specifically for pentesters and red teams. It serves as a comprehensive management tool, streamlining the organization of projects, clients, vulnerabilities, and reports in a single, centralized location.

Language:C#License:Apache-2.0Stargazers:267Issues:0Issues:0

iscsicpl_bypassUAC

UAC bypass for x64 Windows 7 - 11

Language:C++Stargazers:783Issues:0Issues:0

toxssin

An XSS exploitation command-line interface and payload generator.

Language:PythonLicense:MITStargazers:1170Issues:0Issues:0

MicroBurst

A collection of scripts for assessing Microsoft Azure security

Language:PowerShellLicense:NOASSERTIONStargazers:1958Issues:0Issues:0

Koh

The Token Stealer

Language:C#License:BSD-3-ClauseStargazers:480Issues:0Issues:0

shad0w

A post exploitation framework designed to operate covertly on heavily monitored environments

Language:CLicense:MITStargazers:2020Issues:0Issues:0

SharpBlock

A method of bypassing EDR's active projection DLL's by preventing entry point exection

Language:C#Stargazers:1078Issues:0Issues:0

Archive.org-Downloader

Python3 script to download archive.org books in PDF format

Language:PythonStargazers:825Issues:0Issues:0

BokuLoader

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

Language:CLicense:MITStargazers:315Issues:0Issues:0