gent's repositories

All-Defense-Tool

本项目集成了全网优秀的攻防武器工具项目,包含自动化利用,子域名、目录扫描、端口扫描等信息收集工具,各大中间件、cms漏洞利用工具,爆破工具、内网横向及免杀、社工钓鱼以及应急响应等资料。

Stargazers:0Issues:0Issues:0

Anxun-isoon

I-SOON/Anxun leak related stuff

Stargazers:0Issues:0Issues:0

cdncheck

A utility to detect various technology for a given IP address.

License:MITStargazers:0Issues:0Issues:0

CVE-2023-4911

PoC for CVE-2023-4911

Stargazers:0Issues:0Issues:0

CVE-2023-51764

PoC CVE-2023-51764

Stargazers:0Issues:0Issues:0

duy-31_CVE-2023-51764

Postfix SMTP Smuggling - Expect Script POC

Stargazers:0Issues:0Issues:0

hashdb

Assortment of hashing algorithms used in malware

License:Apache-2.0Stargazers:0Issues:0Issues:0

HTMLSmuggler

✉️ HTML Smuggling generator&obfuscator for your Red Team operations

License:MITStargazers:0Issues:0Issues:0

HTTP-Shell

MultiPlatform HTTP Reverse Shell

License:GPL-3.0Stargazers:0Issues:0Issues:0

I-S00N

Anxun Shanghai (I-SOON) Data Dump Translations (PII Redacted)

Stargazers:0Issues:0Issues:0

I-S00N-archive

Downloaded as .zip from web.archive.org (because the original was taken down)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Mindmap

This repository will contain many mindmaps for cyber security technologies, methodologies, courses, and certifications in a tree structure to give brief details about them

Stargazers:0Issues:0Issues:0

MITMonster

A monster cheatsheet on MITM attacks

License:Apache-2.0Stargazers:0Issues:0Issues:0

okfafu-pentestVM-public

okfafu渗透虚拟机公开版

Stargazers:0Issues:0Issues:0

Practice-AD-CS-Domain-Escalation

Introductory guide on the configuration and subsequent exploitation of Active Directory Certificate Services with Certipy. Based on the white paper Certified Pre-Owned.

Stargazers:0Issues:0Issues:0

protoburp

Updated version of the ProtoBurp Extension, with enhanced features and capabilities to encode and fuzz custom protobuf messages

Stargazers:0Issues:0Issues:0

reconftw

reconFTW is a tool designed to perform automated recon on a target domain by running the best set of tools to perform scanning and finding out vulnerabilities

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Sayo-proxyscan

SOCKS4/SOCKS4a/SOCKS5/HTTP/HTTPS fast proxy scanner

Stargazers:0Issues:0Issues:0

SignToolEx

Patching "signtool.exe" to accept expired certificates for code-signing.

Stargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

License:GPL-3.0Stargazers:0Issues:0Issues:0

SMTP-Smuggling-Tools

Tools for finding SMTP smuggling vulnerabilities.

License:MITStargazers:0Issues:0Issues:0
License:0BSDStargazers:0Issues:0Issues:0

spellbound

A C2 framework for all your God Complex. A fully functional and integrated Botnet for remote command execution through user friendly UI.

Stargazers:0Issues:0Issues:0

SspiUacBypass

Bypassing UAC with SSPI Datagram Contexts

License:MITStargazers:0Issues:0Issues:0

Telerecon

A reconnaissance framework for researching and investigating Telegram.

Stargazers:0Issues:0Issues:0

threat-broadcast

威胁情报播报

License:GPL-3.0Stargazers:0Issues:0Issues:0

vulnerability

收集、整理、修改互联网上公开的漏洞POC

License:MITStargazers:0Issues:0Issues:0

Windows-Local-Privilege-Escalation-Cookbook

Windows Local Privilege Escalation Cookbook

License:MITStargazers:0Issues:0Issues:0