Lazy0wl

Lazy0wl

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

Lazy0wl's repositories

License:Apache-2.0Stargazers:0Issues:0Issues:0

Awesome-CobaltStrike

cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources

Stargazers:0Issues:0Issues:0

DeathStar

Uses Empire's (https://github.com/BC-SECURITY/Empire) RESTful API to automate gaining Domain and/or Enterprise Admin rights in Active Directory environments using some of the most common offensive TTPs.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Advanced-Windows-Exploitation-References

List of Awesome Advanced Windows Exploitation References

License:GPL-3.0Stargazers:0Issues:0Issues:0

pentest-tools

Custom pentesting tools

Stargazers:0Issues:0Issues:0

openedr

Open EDR public repository

License:NOASSERTIONStargazers:0Issues:0Issues:0

WitnessMe

Web Inventory tool, takes screenshots of webpages using Pyppeteer (headless Chrome/Chromium) and provides some extra bells & whistles to make life easier.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Intranet_Penetration_CheetSheets

做redteam时使用,修改自Ridter的https://github.com/Ridter/Intranet_Penetration_Tips

Stargazers:0Issues:0Issues:0

DLLsForHackers

Dll that can be used for side loading and other attack vector.

Stargazers:0Issues:0Issues:0

Checklists

Red Teaming & Pentesting checklists for various engagements

Stargazers:0Issues:0Issues:0

CVE-2020-1472

Test tool for CVE-2020-1472

License:MITStargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

poc_exploits

:unlock: Proof of Concept exploits for various projects

License:GPL-3.0Stargazers:0Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:0Issues:0Issues:0

DKMC

DKMC - Dont kill my cat - Malicious payload evasion tool

License:NOASSERTIONStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Content_Discovery

used to discover contents in web applications

License:GPL-3.0Stargazers:0Issues:0Issues:0

phishlets

Phishlets for Evilginx2 (MITM proxy Framework)

License:GPL-3.0Stargazers:0Issues:0Issues:0

AFL

加点注解,看源码学习用

License:Apache-2.0Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Malleable-C2-Profiles-Collection

A collection of Malleable C2 profiles that work with Cobalt Strike 3.x.

Stargazers:0Issues:0Issues:0

Awesome-Hacking-1

A collection of various awesome lists for hackers, pentesters and security researchers

License:CC0-1.0Stargazers:0Issues:0Issues:0

NessusParser-Excel

NessusV2 File Parser

License:GPL-3.0Stargazers:0Issues:0Issues:0

aclpwn.py

Active Directory ACL exploitation with BloodHound

License:MITStargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

License:GPL-3.0Stargazers:0Issues:0Issues:0

CatMyPhish

Search for categorized domain

License:NOASSERTIONStargazers:0Issues:0Issues:0

PowerLessShell

Run PowerShell command without invoking powershell.exe

License:NOASSERTIONStargazers:0Issues:0Issues:0

shellen

Interactive shellcoding environment to easily craft shellcodes

License:MITStargazers:0Issues:0Issues:0

DomainPasswordSpray

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!

License:MITStargazers:0Issues:0Issues:0