akpotter's repositories

365CS

CobaltStrike优秀资源

Stargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

authelia

The Single Sign-On Multi-Factor portal for web apps

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

awacs-scanner

Fully automated cyber security scanner

Language:PythonStargazers:0Issues:0Issues:0

aws-vault

A vault for securely storing and accessing AWS credentials in development environments

Language:GoLicense:MITStargazers:0Issues:0Issues:0

canhack

A low-level CAN protocol hacking library

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

CrimeFlare

This tool can help you to see the real IP behind CloudFlare protected websites.

Stargazers:0Issues:0Issues:0

DBJ

大宝剑-信息收集和资产梳理工具(红队、蓝队、企业组织架构、子域名、Web资产梳理、Web指纹识别、ICON_Hash资产匹配)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

dnslog-1

weblog/dnslog平台 Docker容器化部署

Language:PythonLicense:GPL-2.0Stargazers:0Issues:0Issues:0

dorks_hunter

Simple Google Dorks search tool

Language:PythonStargazers:0Issues:0Issues:0

FakeDns

A regular-expression based python MITM DNS server with support for DNS Rebinding attacks

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

JadedWraith

Light-weight UNIX backdoor

Language:CStargazers:0Issues:0Issues:0

Log4j-RCE-Scanner

Remote command execution vulnerability scanner for Log4j.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

log4j2-vaccine

log4j2-vaccine

Language:JavaStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

MediaTek-Fuzzing-Workshop

MediaTek Fuzzing Workshop in HITCON 2021

Language:C++License:MITStargazers:0Issues:0Issues:0

Mem2Img

Mem2Img: Memory-Resident Malware Detection via Convolution Neural Network

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

Memloader

Memory Loader Open Source Project by Sentinel-Labs.

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

nmapAutomator

A script that you can run in the background!

Language:ShellLicense:MITStargazers:0Issues:1Issues:0

PPLdump

Dump the memory of a PPL with a userland exploit

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

Python

All Algorithms implemented in Python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

RegRipper3.0

RegRipper3.0

Language:PerlLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering course covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

ShiroAttack2

shiro反序列化漏洞综合利用,包含(回显执行命令/注入内存马)修复原版中NoCC的问题 https://github.com/j1anFen/shiro_attack

Language:JavaStargazers:0Issues:0Issues:0

unhook-bof

Remove API hooks from a Beacon process.

Language:CLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0

vulnerable-AD

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

WADComs.github.io

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

weggli

weggli is a fast and robust semantic search tool for C and C++ codebases. It is designed to help security researchers identify interesting functionality in large codebases.

Language:RustLicense:Apache-2.0Stargazers:0Issues:0Issues:0
Language:C++License:MITStargazers:0Issues:0Issues:0