baixueqiu123's starred repositories

RogueWinRM

Windows Local Privilege Escalation from Service Account to System

Language:C++License:GPL-3.0Stargazers:653Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:2351Issues:0Issues:0

PrintSpoofer

Abusing impersonation privileges through the "Printer Bug"

Language:CStargazers:1807Issues:0Issues:0

Windows-Exploit-Suggester

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public exploits and Metasploit modules available for the missing bulletins.

Language:PythonLicense:GPL-3.0Stargazers:3913Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11666Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5626Issues:0Issues:0

nikto

Nikto web server scanner

Language:PerlLicense:NOASSERTIONStargazers:8194Issues:0Issues:0

Resources-for-Beginner-Bug-Bounty-Hunters

A list of resources for those interested in getting started in bug bounties

Stargazers:10436Issues:0Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) C2 and post-exploitation framework written in python and C

Language:PythonLicense:NOASSERTIONStargazers:8253Issues:0Issues:0

LaZagne

Credentials recovery project

Language:PythonLicense:LGPL-3.0Stargazers:9324Issues:0Issues:0

sudo_inject

[Linux] Two Privilege Escalation techniques abusing sudo token

Language:CStargazers:686Issues:0Issues:0

mimipenguin

A tool to dump the login password from the current linux user

Language:CLicense:NOASSERTIONStargazers:3760Issues:0Issues:0

bash-memory-dump

Linux process memory dumper in BASH

Language:ShellLicense:MITStargazers:35Issues:0Issues:0

ProcDump-for-Linux

A Linux version of the ProcDump Sysinternals tool

Language:CLicense:MITStargazers:2914Issues:0Issues:0

linux-exploit-suggester-2

Next-Generation Linux Kernel Exploit Suggester

Language:PerlLicense:GPL-2.0Stargazers:1818Issues:0Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:5459Issues:0Issues:0

reverse-ssh

Statically-linked ssh server with reverse shell functionality for CTFs and such

Language:GoLicense:GPL-3.0Stargazers:899Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:3685Issues:0Issues:0

powercat

netshell features all in version 2 powershell

Language:PowerShellLicense:Apache-2.0Stargazers:2094Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8554Issues:0Issues:0

hanstunnel

Hans - IP over ICMP

Language:C++License:GPL-3.0Stargazers:40Issues:0Issues:0

chisel

A fast TCP/UDP tunnel over HTTP

Language:GoLicense:MITStargazers:12476Issues:0Issues:0

reGeorg

The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.

Language:PythonLicense:NOASSERTIONStargazers:2983Issues:0Issues:0

mimikatz

A little tool to play with Windows security

Language:CStargazers:19082Issues:0Issues:0

pydictor

A powerful and useful hacker dictionary builder for a brute-force attack

Language:PythonLicense:GPL-3.0Stargazers:3228Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonStargazers:10824Issues:0Issues:0

evil-ssdp

Spoof SSDP replies and create fake UPnP devices to phish for credentials and NetNTLM challenge/response.

Language:PythonLicense:MITStargazers:358Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:5222Issues:0Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Language:PythonLicense:GPL-3.0Stargazers:1933Issues:0Issues:0

masscan

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

Language:CLicense:AGPL-3.0Stargazers:23055Issues:0Issues:0