R0ckNRolla's repositories

axiom

The dynamic infrastructure framework for anybody!

Language:ShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

BatchObfuscator

Simple obfuscator for batch script

Language:C#Stargazers:1Issues:0Issues:0
Language:PowerShellStargazers:1Issues:1Issues:0

cobalt_strike_extension_kit

Attempting to be an all in one repo for others' userful aggressor scripts as well as things we've found useful during Red Team Operations.

Language:PowerShellLicense:GPL-3.0Stargazers:1Issues:0Issues:0

CobaltStrike-2

CobaltStrike相关内容

Stargazers:1Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:1Issues:0Issues:0

docker-bloodhound

BloodHound Docker Ready to Use

Language:DockerfileStargazers:1Issues:0Issues:0

foundation-multi-hashing

A multi-hashing implementation and collection of hashing algorithms

Language:CLicense:GPL-2.0Stargazers:1Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Language:AssemblyStargazers:1Issues:0Issues:0

naabu

A fast port scanner written in go with focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Language:GoLicense:MITStargazers:1Issues:0Issues:0

Octopus

Open source pre-operation C2 server based on python and powershell

License:GPL-3.0Stargazers:1Issues:0Issues:0

Pentest-tools

Intranet penetration tools

Stargazers:1Issues:0Issues:0
Language:PowerShellStargazers:1Issues:0Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

Language:PowerShellLicense:NOASSERTIONStargazers:1Issues:0Issues:0

PwnedPasswordsChecker

Search (offline) if your password (NTLM or SHA1 format) has been leaked (HIBP passwords list v6)

Stargazers:1Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:1Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

License:GPL-3.0Stargazers:1Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:1Issues:0Issues:0

SharpHose

Asynchronous Password Spraying Tool in C# for Windows Environments

Language:C#License:GPL-3.0Stargazers:1Issues:0Issues:0

substrate

Substrate: The platform for blockchain innovators

Language:RustLicense:Apache-2.0Stargazers:1Issues:0Issues:0
Language:PowerShellStargazers:1Issues:0Issues:0

upx

UPX - the Ultimate Packer for eXecutables

Language:CLicense:NOASSERTIONStargazers:1Issues:0Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of active directory attacks in local lab

License:MITStargazers:1Issues:0Issues:0

Windows10Exploits

Microsoft » Windows 10 : Security Vulnerabilities

Language:HTMLStargazers:1Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

Language:PowerShellLicense:BSD-3-ClauseStargazers:1Issues:0Issues:0

xmrig-proxy

Monero (XMR) Stratum protocol proxy

License:GPL-3.0Stargazers:1Issues:0Issues:0

xmrigCC

Highly optimized Cryptonight / RandomX / Argon2 CPU miner with Command&Control (CC) Server and Monitoring

License:GPL-3.0Stargazers:1Issues:0Issues:0

Z1-Aggressor

Plugin for Cobalt Strike

Language:PowerShellStargazers:1Issues:0Issues:0

CobaltStrike-1

CobaltStrike's source code

Stargazers:0Issues:0Issues:0