baixueqiu123's starred repositories

hashgrab

generate payloads that force authentication against an attacker machine

Language:PythonStargazers:77Issues:0Issues:0

Toolies

Ad hoc collection of Red Teaming & Active Directory tooling.

Language:PowerShellStargazers:150Issues:0Issues:0

gMSADumper

Lists who can read any gMSA password blobs and parses them if the current user has access.

Language:PythonLicense:GPL-3.0Stargazers:233Issues:0Issues:0

krbrelayx

Kerberos unconstrained delegation abuse toolkit

Language:PythonLicense:MITStargazers:1061Issues:0Issues:0

rbcd-attack

Kerberos Resource-Based Constrained Delegation Attack from Outside using Impacket

Language:PythonStargazers:481Issues:0Issues:0

Powermad

PowerShell MachineAccountQuota and DNS exploit tools

Language:PowerShellLicense:BSD-3-ClauseStargazers:1158Issues:0Issues:0

run-as

Simple RunAs program for Windows.

Language:PascalStargazers:33Issues:0Issues:0

XenSpawn

Helper script for spawning a minimal Ubuntu 16.04 container ready for building kernel exploits (~4.x)

Language:ShellLicense:GPL-3.0Stargazers:113Issues:0Issues:0
Stargazers:16Issues:0Issues:0
Stargazers:64Issues:0Issues:0

HackingAllTheThings

My documentation and tools for learn ethical hacking.

Language:PythonStargazers:121Issues:0Issues:0

command-injection-payload-list

🎯 Command Injection Payload List

License:MITStargazers:2744Issues:0Issues:0

nuclei

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Language:GoLicense:MITStargazers:18098Issues:0Issues:0

JSshell

JSshell - JavaScript reverse/remote shell

Language:PythonStargazers:588Issues:0Issues:0

Powershell-PostExploitation

Scripts created to help with post exploitation of a Windows host

Language:PowerShellStargazers:95Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

Language:VueLicense:NOASSERTIONStargazers:9878Issues:0Issues:0

Sherlock

PowerShell script to quickly find missing software patches for local privilege escalation vulnerabilities.

Language:PowerShellLicense:GPL-3.0Stargazers:1848Issues:0Issues:0

static-binaries

Various *nix tools built as statically-linked binaries

Language:ShellLicense:NOASSERTIONStargazers:3026Issues:0Issues:0

Veil

Veil 3.1.X (Check version info in Veil at runtime)

Language:PythonLicense:GPL-3.0Stargazers:3919Issues:0Issues:0

lib_mysqludf_sys

A UDF library with functions to interact with the operating system. These functions allow you to interact with the execution environment in which MySQL runs.

Language:CStargazers:445Issues:0Issues:0

unix-privesc-check

Automatically exported from code.google.com/p/unix-privesc-check

Language:ShellStargazers:1017Issues:0Issues:0

windows-privesc-check

Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems

Language:PythonStargazers:1468Issues:0Issues:0

fingerprintjs

Browser fingerprinting library. Accuracy of this version is 40-60%, accuracy of the commercial Fingerprint Identification is 99.5%. V4 of this library is BSL licensed.

Language:TypeScriptLicense:NOASSERTIONStargazers:21296Issues:0Issues:0

knock

Knock Subdomain Scan

Language:PythonLicense:GPL-3.0Stargazers:3758Issues:0Issues:0
Language:PythonLicense:Apache-2.0Stargazers:1368Issues:0Issues:0

winPE

Windows privilege escalation with cmd

Language:BatchfileStargazers:87Issues:0Issues:0

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

Language:PowerShellLicense:MITStargazers:2844Issues:0Issues:0

PowerUpSQL

PowerUpSQL: A PowerShell Toolkit for Attacking SQL Server

Language:PowerShellLicense:NOASSERTIONStargazers:2368Issues:0Issues:0

cherrytree

cherrytree

Language:C++License:NOASSERTIONStargazers:3284Issues:0Issues:0

Hack-the-Box-OSCP-Preparation

Hack-the-Box-OSCP-Preparation

Stargazers:692Issues:0Issues:0