JohnNash99's repositories

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

ADCollector

A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ADSearch

A tool to help query AD via the LDAP protocol

Language:C#Stargazers:0Issues:0Issues:0

AsyncRAT-C-Sharp

Open-Source Remote Administration Tool For Windows C# (RAT)

Language:C#License:MITStargazers:0Issues:1Issues:0

badlnk

Reverse Shell in Shortcut File (.lnk)

Stargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

License:GPL-3.0Stargazers:0Issues:0Issues:0

CVE-2020-0796

CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost

Stargazers:0Issues:0Issues:0

CVE-2020-0796-POC

CVE-2020-0796 Pre-Auth POC

License:NOASSERTIONStargazers:0Issues:0Issues:0

CVE-2021-24086

Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.

License:MITStargazers:0Issues:0Issues:0

domainhunter

Checks expired domains for categorization/reputation and Archive.org history to determine good candidates for phishing and C2 domain names

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

FileMonitor

文件变化实时监控工具(代码审计/黑盒/白盒审计辅助工具)

Stargazers:0Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Stargazers:0Issues:0Issues:0

Ghost-In-The-Logs

Evade sysmon and windows event logging

License:MITStargazers:0Issues:0Issues:0

Godzilla

Godzilla source code

Stargazers:0Issues:0Issues:0

GoGhost

High Performance, lightweight, portable Open Source tool for mass SMBGhost Scan

Stargazers:0Issues:0Issues:0

HackBar

Firefox and Google Chrome Extension of HackBar without license

Stargazers:0Issues:0Issues:0

hackingtool

ALL IN ONE Hacking Tool For Hackers

License:MITStargazers:0Issues:0Issues:0

Hikari

LLVM Obfuscator

Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

License:MITStargazers:0Issues:0Issues:0

ldapdomaindump

Active Directory information dumper via LDAP

License:MITStargazers:0Issues:0Issues:0

Mars

Mars(战神)——资产发现、子域名枚举、C段扫描、资产变更监测、端口变更监测、域名解析变更监测、Awvs扫描、POC检测、web指纹探测、端口指纹探测、CDN探测、操作系统指纹探测、泛解析探测、WAF探测、敏感信息检测等等

Stargazers:0Issues:0Issues:0

MatryoshkaDollTool

MatryoshkaDollTool-程序加壳/捆绑工具

Stargazers:0Issues:0Issues:0

Ninja

Open source C2 server created for stealth red team operations

Stargazers:0Issues:0Issues:0

RGPerson

RGPerson - 随机身份生成脚本

Stargazers:0Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

License:MITStargazers:0Issues:0Issues:0

vault

A tool for secrets management, encryption as a service, and privileged access management

License:MPL-2.0Stargazers:0Issues:0Issues:0

vcpkg

C++ Library Manager for Windows, Linux, and MacOS

License:NOASSERTIONStargazers:0Issues:0Issues:0

win32k-bugs

Dump of win32k POCs for bugs I've found

Stargazers:0Issues:0Issues:0

WinPwnage

UAC bypass, Elevate, Persistence methods

Stargazers:0Issues:0Issues:0

xssmap

XSSMap 是一款基于 Python3 开发用于检测 XSS 漏洞的工具

License:MITStargazers:0Issues:0Issues:0