aqqdgyz's repositories

Language:CSSLicense:MITStargazers:0Issues:1Issues:0

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

al-khaser

Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.

Language:C++License:GPL-2.0Stargazers:0Issues:0Issues:0

capa

The FLARE team's open-source tool to identify capabilities in executable files.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CN_ISP_RIB

**大陆地区运营商路由表

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dazzleUP

A tool that detects the privilege escalation vulnerabilities caused by misconfigurations and missing updates in the Windows operating systems.

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

duplicut

Remove duplicates from MASSIVE wordlist, without sorting it (for dictionnary-based password cracking)

License:GPL-3.0Stargazers:0Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:0Issues:0

gophish

Open-Source Phishing Toolkit

Language:GoLicense:NOASSERTIONStargazers:0Issues:1Issues:0

grimd

:zap: fast dns proxy that can run anywhere, built to black-hole internet advertisements and malware servers

Language:GoLicense:MITStargazers:0Issues:1Issues:0

hat

HAT (Hashcat Automation Tool) - An Automated Hashcat Tool for common wordlists and rules to speed up the process of cracking hashes during engagements. Created for Linux based systems

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

kerbrute

A tool to perform Kerberos pre-auth bruteforcing

License:Apache-2.0Stargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Windows Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file

Language:CLicense:AGPL-3.0Stargazers:0Issues:1Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

Stargazers:0Issues:0Issues:0

LogApiDll

API logging Library for Buster Sandbox Analyzer

Language:CStargazers:0Issues:1Issues:0

OSCP-Exam-Report-Template-Markdown

:orange_book: Markdown Templates for Offensive Security OSCP, OSWE, OSCE, OSEE, OSWP exam report

Language:RubyLicense:MITStargazers:0Issues:1Issues:0

OSCPRepo

A list of commands, scripts, resources, and more that I have gathered and attempted to consolidate for use as OSCP (and more) study material. Commands in 'Usefulcommands' Keepnote. Bookmarks and reading material in 'BookmarkList' CherryTree. Reconscan Py2 and Py3. Custom ISO building.

Language:CLicense:MITStargazers:0Issues:1Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub.

Stargazers:0Issues:0Issues:0

pyrebox

Python scriptable Reverse Engineering Sandbox, a Virtual Machine instrumentation and inspection framework based on QEMU

Language:CLicense:GPL-2.0Stargazers:0Issues:1Issues:0
Language:CSSLicense:NOASSERTIONStargazers:0Issues:1Issues:0

radare2

UNIX-like reverse engineering framework and command-line toolset

Language:CLicense:LGPL-3.0Stargazers:0Issues:1Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

Sandboxie

Sandboxie - Open Source

Language:CLicense:GPL-3.0Stargazers:0Issues:1Issues:0

ShiroExploit-Deprecated

Shiro550/Shiro721 一键化利用工具,支持多种回显方式

Stargazers:0Issues:0Issues:0

SirepRAT

Remote Command Execution as SYSTEM on Windows IoT Core

Language:PythonStargazers:0Issues:1Issues:0

SyscallTables

Windows NT x64 Syscall tables

Language:CLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0