Dliv3's repositories

Venom

Venom - A Multi-hop Proxy for Penetration Testers

Language:GoLicense:MITStargazers:1971Issues:40Issues:21

redis-rogue-server

Redis 4.x/5.x RCE

Language:PythonStargazers:495Issues:7Issues:0

DomainBorrowing

Domain Borrowing PoC

Language:C#License:MITStargazers:208Issues:2Issues:0

SharpGPO

A Red Team tool for remotely manipulating Group Policy Object(GPO), Organizational Unit(OU), GPLink and Security Filtering

Language:C#License:GPL-2.0Stargazers:103Issues:2Issues:1

IoT-Security

IoT Security Papers

Language:PythonLicense:MITStargazers:12Issues:1Issues:0

rakkess

Review Access - kubectl plugin to show an access matrix for k8s server resources

Language:GoLicense:Apache-2.0Stargazers:3Issues:0Issues:0
Language:CStargazers:2Issues:0Issues:0

GoScan

GoScan是采用Golang语言编写的一款分布式综合资产管理系统,适合红队、SRC等使用

Language:GoStargazers:1Issues:1Issues:0

Neo-reGeorg

Neo-reGeorg is a project that seeks to aggressively refactor reGeorg

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

qemu_blog

A series of posts about QEMU internals

License:GPL-2.0Stargazers:1Issues:0Issues:0

suricata-rules

Suricata IDS rules 用来检测红队渗透/恶意行为等,支持检测CobaltStrike/MSF/Empire/DNS隧道/Weevely/菜刀/冰蝎/挖矿/反弹shell/ICMP隧道等

Stargazers:1Issues:0Issues:0

AggressiveProxy

Project to enumerate proxy configurations and generate shellcode from CobaltStrike

Language:C#Stargazers:0Issues:1Issues:0

aquatone

A Tool for Domain Flyovers

Language:GoLicense:MITStargazers:0Issues:1Issues:0

CobaltPatch

Cobalt Strike Malleable Profile Inline Patch Template: A Position Independent Code (PIC) Code Template For Creating Shellcode That Can Be Appended In Stage / Post-Ex Blocks. Made for C Programmers

Language:CStargazers:0Issues:1Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

cve-2020-0601

PoC for CVE-2020-0601

Language:RubyStargazers:0Issues:1Issues:0

delete-self-poc

A way to delete a locked, or current running executable, on disk.

Language:CLicense:MITStargazers:0Issues:1Issues:0

dnspython

a powerful DNS toolkit for python

License:NOASSERTIONStargazers:0Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:0Issues:1Issues:0

learn-kvm

Qemu KVM(Kernel Virtual Machine)学习笔记

Language:CStargazers:0Issues:1Issues:0

NGLite

A major platform RAT Tool based by Blockchain/P2P.Now support Windows/Linux/MacOS

Language:GoLicense:MITStargazers:0Issues:0Issues:0

pinduoduo_backdoor

拼多多apk内嵌提权代码,及动态下发dex分析

Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

PySocks

A SOCKS proxy client and wrapper for Python.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

strapdown-zeta

Instant and elegant Markdown documents in the browser, Git powered markdown wiki server, mathjax and theme support, and many more features!

Language:JavaScriptLicense:NOASSERTIONStargazers:0Issues:1Issues:0

tenet

A Trace Explorer for Reverse Engineers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Whisker

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

Language:C#Stargazers:0Issues:0Issues:0