ioioio's repositories

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:YARAStargazers:0Issues:0Issues:0

Blackbone

Windows memory hacking library

Language:C++License:MITStargazers:0Issues:0Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️🔥

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

eBook-BypassingAVsByCSharp

eBook "Bypassing AVS by C#.NET Programming" (Free Chapters only)

Stargazers:0Issues:0Issues:0

linux-kernel-exploits

linux-kernel-exploits Linux平台提权漏洞集合

Language:CLicense:MITStargazers:0Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0

OSINT-Framework

OSINT Framework

Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

RedCsharp

Collection of C# projects. Useful for pentesting and redteaming.

Stargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sandbox-attacksurface-analysis-tools

Set of tools to analyze and attack Windows sandboxes.

Language:C#License:Apache-2.0Stargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:0Issues:0