baixueqiu123's starred repositories

ForgeCert

"Golden" certificates

Language:C#License:NOASSERTIONStargazers:603Issues:0Issues:0

SharpDPAPI

SharpDPAPI is a C# port of some Mimikatz DPAPI functionality.

Language:C#License:NOASSERTIONStargazers:1084Issues:0Issues:0

SharpSCCM

A C# utility for interacting with SCCM

Language:C#License:GPL-3.0Stargazers:528Issues:0Issues:0

KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

Language:C#Stargazers:1476Issues:0Issues:0

KrbRelay

Framework for Kerberos relaying

Language:C#Stargazers:821Issues:0Issues:0

koodo-reader

A modern ebook manager and reader with sync and backup capacities for Windows, macOS, Linux and Web

Language:JavaScriptLicense:AGPL-3.0Stargazers:16716Issues:0Issues:0

zbx-hpmsa

Zabbix script for HPE MSA storages monitoring

Language:PythonLicense:BSD-3-ClauseStargazers:44Issues:0Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4565Issues:0Issues:0

Behinder

“冰蝎”动态二进制加密网站管理客户端

Stargazers:5644Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:16859Issues:0Issues:0

LOLBAS

Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)

Language:XSLTLicense:GPL-3.0Stargazers:6698Issues:0Issues:0

Certify

Active Directory certificate abuse.

Language:C#License:NOASSERTIONStargazers:1404Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7848Issues:0Issues:0

LAPSToolkit

Tool to audit and attack LAPS environments

Language:PowerShellStargazers:757Issues:0Issues:0

SQLRecon

A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.

Language:C#License:BSD-3-ClauseStargazers:587Issues:0Issues:0

kwprocessor

Advanced keyboard-walk generator with configureable basechars, keymap and routes

Language:CStargazers:525Issues:0Issues:0

PowerLurk

Malicious WMI Events using PowerShell

Language:PowerShellStargazers:355Issues:0Issues:0

SharpUp

SharpUp is a C# port of various PowerUp functionality.

Language:C#License:NOASSERTIONStargazers:1158Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:1335Issues:0Issues:0

Covenant

Covenant is a collaborative .NET C2 framework for red teamers.

Language:C#License:GPL-3.0Stargazers:4040Issues:0Issues:0

Chameleon

Chameleon: A tool for evading Proxy categorisation

Language:PythonStargazers:435Issues:0Issues:0

remoteInjector

Inject remote template link into word document for remote template injection

Language:PythonStargazers:147Issues:0Issues:0

Spoofy

Spoofy is a program that checks if a list of domains can be spoofed based on SPF and DMARC records.

Language:PythonLicense:CC0-1.0Stargazers:559Issues:0Issues:0
Language:PythonLicense:GPL-3.0Stargazers:1092Issues:0Issues:0

ElevateKit

The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.

Stargazers:97Issues:0Issues:0

oleviewdotnet

A .net OLE/COM viewer and inspector to merge functionality of OleView and Test Container

Language:C#License:GPL-3.0Stargazers:1074Issues:0Issues:0

SCShell

Fileless lateral movement tool that relies on ChangeServiceConfigA to run command

Language:CStargazers:1358Issues:0Issues:0

PAExec

Remote execution, like PsExec

Language:C++Stargazers:518Issues:0Issues:0

PetitPotam

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

Language:CStargazers:1755Issues:0Issues:0

RunasCs

RunasCs - Csharp and open version of windows builtin runas.exe

Language:C#License:GPL-3.0Stargazers:923Issues:0Issues:0