PacMan's starred repositories

SCShell

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

Language:CStargazers:1385Issues:0Issues:0

i2p.i2p

I2P is an anonymizing network, offering a simple layer that identity-sensitive applications can use to securely communicate. All data is wrapped with several layers of encryption, and the network is both distributed and dynamic, with no trusted parties.

Language:JavaLicense:NOASSERTIONStargazers:1998Issues:0Issues:0

godzilla_decoder

Godzilla traffic decoder

Language:PythonLicense:Apache-2.0Stargazers:43Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering tutorial covering x86, x64, 32-bit/64-bit ARM and embedded RISC-V architectures.

Language:AssemblyLicense:Apache-2.0Stargazers:11055Issues:0Issues:0

RedTeam-OffensiveSecurity

Tools & Interesting Things for RedTeam Ops

Language:PythonLicense:MITStargazers:2133Issues:0Issues:0

SharpStay

.NET project for installing Persistence

Language:C#License:GPL-3.0Stargazers:446Issues:0Issues:0

EVTX-ETW-Resources

Event Tracing For Windows (ETW) Resources

License:MITStargazers:342Issues:0Issues:0

john

John the Ripper jumbo - advanced offline password cracker, which supports hundreds of hash and cipher types, and runs on many operating systems, CPUs, GPUs, and even some FPGAs

Language:CLicense:NOASSERTIONStargazers:10103Issues:0Issues:0

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#License:BSD-3-ClauseStargazers:2267Issues:0Issues:0

Upsilon

Upsilon execute shellcode with syscalls - no API like NtProtectVirtualMemory is used

Language:C#Stargazers:92Issues:0Issues:0

sgn

Shikata ga nai (仕方がない) encoder ported into go with several improvements

Language:GoLicense:MITStargazers:1450Issues:0Issues:0

bashly

Bash command line framework and CLI generator

Language:RubyLicense:MITStargazers:2084Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:3295Issues:0Issues:0

NTDSDumpEx

NTDS.dit offline dumper with non-elevated

Language:CLicense:GPL-2.0Stargazers:210Issues:0Issues:0

Doge-Loader

🐶Cobalt Strike Shellcode Loader by Golang

Language:GoStargazers:279Issues:0Issues:0

BeaconEye

Hunts out CobaltStrike beacons and logs operator command output

Language:C#Stargazers:875Issues:0Issues:0

Impost3r

👻Impost3r -- A linux password thief

Language:CLicense:MITStargazers:607Issues:0Issues:0

MobileHackingCheatSheet

Basics on commands/tools/info on how to assess the security of mobile applications

Stargazers:1481Issues:0Issues:0

ConfigFind

用于在网站文件中快速查找数据库配置文件

Language:GoStargazers:75Issues:0Issues:0

gosecretsdump

Dump ntds.dit really fast

Language:GoLicense:GPL-3.0Stargazers:365Issues:0Issues:0

Xray-core

Xray, Penetrates Everything. Also the best v2ray-core, with XTLS support. Fully compatible configuration.

Language:GoLicense:MPL-2.0Stargazers:24633Issues:0Issues:0

WindowsRpcClients

This respository is a collection of C# class libraries which implement RPC clients for various versions of the Windows Operating System from 7 to Windows 10.

Language:C#License:UnlicenseStargazers:269Issues:0Issues:0

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

Language:CStargazers:1804Issues:0Issues:0

EfsPotato-1

MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability

License:MITStargazers:18Issues:0Issues:0
Language:PythonStargazers:376Issues:0Issues:0

CVE-2021-1675

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

Language:C#Stargazers:1831Issues:0Issues:0
Language:PythonStargazers:2562Issues:0Issues:0

CSAgent

CobaltStrike 4.x通用白嫖及汉化加载器

Language:JavaStargazers:1169Issues:0Issues:0

pocassistweb

web ui of pocassist

Language:TypeScriptStargazers:35Issues:0Issues:0

vpncn.github.io

2024**翻墙软件VPN推荐以及科学上网避坑,稳定好用。对比SSR机场、蓝灯、V2ray、老王VPN、VPS搭建梯子等科学上网与翻墙软件,**最新科学上网翻墙梯子VPN下载推荐,访问Chatgpt。

Language:HTMLStargazers:15695Issues:0Issues:0