baixueqiu123's starred repositories

PAExec

Remote execution, like PsExec

Language:C++Stargazers:523Issues:0Issues:0

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

Language:CStargazers:1771Issues:0Issues:0

RunasCs

RunasCs - Csharp and open version of windows builtin runas.exe

Language:C#License:GPL-3.0Stargazers:944Issues:0Issues:0

SharpToken

Windows Token Stealing Expert

Language:C#License:GPL-3.0Stargazers:386Issues:0Issues:0

Random

Assorted scripts and one off things

Language:PowerShellLicense:BSD-3-ClauseStargazers:259Issues:0Issues:0

KeyTabExtract

Extracts Key Values from .keytab files

Language:PythonStargazers:199Issues:0Issues:0

SharpRDP

Remote Desktop Protocol .NET Console Application for Authenticated Command Execution

Language:C#License:BSD-3-ClauseStargazers:975Issues:0Issues:0

ElevateKit

The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.

Language:PowerShellStargazers:876Issues:0Issues:0

Egress-Assess

Egress-Assess is a tool used to test egress data detection capabilities

Language:PowerShellLicense:GPL-3.0Stargazers:606Issues:0Issues:0

ThreatCheck

Identifies the bytes that Microsoft Defender / AMSI Consumer flags on.

Language:C#Stargazers:987Issues:0Issues:0
Language:PowerShellLicense:NOASSERTIONStargazers:139Issues:0Issues:0

DAMP

The Discretionary ACL Modification Project: Persistence Through Host-based Security Descriptor Modification

Language:PowerShellLicense:BSD-3-ClauseStargazers:373Issues:0Issues:0

Inveigh

.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers

Language:C#License:BSD-3-ClauseStargazers:2459Issues:0Issues:0

SharpGPOAbuse

SharpGPOAbuse is a .NET application written in C# that can be used to take advantage of a user's edit rights on a Group Policy Object (GPO) in order to compromise the objects that are controlled by that GPO.

Language:C#Stargazers:1005Issues:0Issues:0

SharpChromium

.NET 4.0 CLR Project to retrieve Chromium data, such as cookies, history and saved logins.

Language:C#Stargazers:671Issues:0Issues:0

Divert

WinDivert: Windows Packet Divert

Language:CLicense:NOASSERTIONStargazers:2339Issues:0Issues:0

PortBender

TCP Port Redirection Utility

Language:CLicense:Apache-2.0Stargazers:659Issues:0Issues:0

SprayingToolkit

Scripts to make password spraying attacks against Lync/S4B, OWA & O365 a lot quicker, less painful and more efficient

Language:PythonLicense:GPL-3.0Stargazers:1438Issues:0Issues:0

AMSITrigger

The Hunt for Malicious Strings

Language:C#License:GPL-3.0Stargazers:1021Issues:0Issues:0

AMSI.fail

C# Azure Function with an HTTP trigger that generates obfuscated PowerShell snippets that break or disable AMSI for the current process.

Language:C#Stargazers:356Issues:0Issues:0

ConfuserEx

An open-source, free protector for .NET applications

Language:C#License:MITStargazers:2262Issues:0Issues:0

hackerone-reports

Top disclosed reports from HackerOne

Language:PythonStargazers:3415Issues:0Issues:0

deepce

Docker Enumeration, Escalation of Privileges and Container Escapes (DEEPCE)

Language:ShellLicense:Apache-2.0Stargazers:1157Issues:0Issues:0

NoSQL-Attack-Suite

A couple of different scripts, made to automate attacks against NoSQL databases.

Language:PythonLicense:MITStargazers:51Issues:0Issues:0

odat

ODAT: Oracle Database Attacking Tool

Language:PythonStargazers:1586Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Language:CLicense:MITStargazers:7960Issues:0Issues:0

rfi-lfi-payload-list

🎯 RFI/LFI Payload List

License:MITStargazers:515Issues:0Issues:0

sippts

kali package for sippts

Language:PerlLicense:GPL-3.0Stargazers:5Issues:0Issues:0

ident-user-enum

ident-user-enum is a simple PERL script to query the ident service (113/TCP) in order to determine the owner of the process listening on each TCP port of a target system.

Language:PerlLicense:GPL-2.0Stargazers:35Issues:0Issues:0

WerTrigger

Weaponizing for privileged file writes bugs with windows problem reporting

Language:C++Stargazers:205Issues:0Issues:0