beelives's starred repositories

the_silver_searcher

A code-searching tool similar to ack, but faster.

Language:CLicense:Apache-2.0Stargazers:25810Issues:428Issues:840

navi

An interactive cheatsheet tool for the command-line

Language:RustLicense:Apache-2.0Stargazers:14485Issues:104Issues:357

rdpwrap

RDP Wrapper Library

Language:PascalLicense:Apache-2.0Stargazers:14095Issues:494Issues:2564

optimizer

The finest Windows Optimizer

Language:C#License:GPL-3.0Stargazers:12647Issues:152Issues:393

Crash-Course-Computer-Science-Chinese

:computer: 计算机速成课 | Crash Course 字幕组 (全40集 2018-5-1 精校完成) B站播放量 383万

katana

A next-generation crawling and spidering framework.

Villain

Villain is a C2 framework that can handle multiple TCP socket & HoaxShell-based reverse shells, enhance their functionality with additional features (commands, utilities etc) and share them among connected sibling servers (Villain instances running on different machines).

Language:PythonLicense:NOASSERTIONStargazers:3610Issues:64Issues:105

cli

🧰 A zero trust swiss army knife for working with X509, OAuth, JWT, OATH OTP, etc.

Language:GoLicense:Apache-2.0Stargazers:3528Issues:57Issues:429

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:3023Issues:62Issues:33

volatility3

Volatility 3.0 development

Language:PythonLicense:NOASSERTIONStargazers:2297Issues:55Issues:491

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:2182Issues:29Issues:144

Priv2Admin

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

awesome-social-engineering

A curated list of awesome social engineering resources.

SysmonCommunityGuide

TrustedSec Sysinternals Sysmon Community Guide

wiretap

Wiretap is a transparent, VPN-like proxy server that tunnels traffic via WireGuard and requires no special privileges to run.

Language:GoLicense:NOASSERTIONStargazers:778Issues:13Issues:21

vulntarget

vulntarget靶场系列

DFIRArtifactMuseum

The goal of this repo is to archive artifacts from all versions of various OS's and categorizing them by type. This will help with artifact validation processes as well as increase access to artifacts that may no longer be readily available anymore.

Language:HTMLLicense:MITStargazers:539Issues:30Issues:18

EnableWindowsLogSettings

Documentation and scripts to properly enable Windows event logs.

Language:BatchfileLicense:GPL-3.0Stargazers:490Issues:11Issues:6

ssrf-vuls

国光的手把手带你用 SSRF 打穿内网靶场源码

Language:PHPStargazers:334Issues:4Issues:0

Striker

A Command and Control (C2)

Language:CLicense:NOASSERTIONStargazers:291Issues:5Issues:5

HackTheBoxWriteups

Writeups for the machines on ethical hacking site Hack the Box

bypass-clm

PowerShell Constrained Language Mode Bypass

OSCP

备考 OSCP 的各种干货资料/渗透测试干货资料

Language:CStargazers:118Issues:0Issues:0

gopher-redis-auth

This tool generates gopher link for exploiting SSRF and gaining RCE in redis with password.用于生成附带密码认证的gopher内容,用于SSRF等利用。

Language:PythonLicense:MITStargazers:105Issues:2Issues:0

bro-sysmon

How to Zeek Sysmon Logs!

Language:ZeekLicense:BSD-3-ClauseStargazers:101Issues:15Issues:2

SysmonResources

Consolidation of various resources related to Microsoft Sysmon & sample data/log

Language:PythonStargazers:95Issues:3Issues:0

OSCP

OSCP notes, commands, tools, and more.

DFIRPowerShellScripts

Various PowerShells scripts I've made (or others have made) to automate some of the boring stuff in my everyday DFIR journey!

Language:PowerShellLicense:MITStargazers:40Issues:3Issues:6

widget-drawio

一个适用于思源笔记的 draw.io 挂件 | A draw.io widget for Siyuan Notes.