bigbrobro's repositories

sudo_inject

[Linux] Two Privilege Escalation techniques abusing sudo token

Stargazers:0Issues:0Issues:0

Cobalt_Strike_wiki

Cobalt Strike系列

Stargazers:0Issues:0Issues:0

CrackMapExec

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

run-embedded-elf-from-memory

Experiment with Linux system calls (memfd_create, fexecve, fork...)

License:MITStargazers:0Issues:0Issues:0

merlin

Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), the first full Windows-based penetration testing virtual machine distribution. The security community recognizes Kali Linux as the go-to penetration testing platform for those that prefer Linux. Commando VM is for penetration testers that prefer Windows. We know that building a Windows penetration testing environment can be tedious - we aim to streamline and simplify this process. Commando VM includes over 140 tools.

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

FuzzScanner

一个主要用于信息搜集的工具集,主要是用于对网站子域名、开放端口、端口指纹、c段地址、敏感目录等信息进行批量搜集。

Language:RubyStargazers:0Issues:0Issues:0

CSharpSetThreadContext

C# Shellcode Runner to execute shellcode via CreateRemoteThread and SetThreadContext to evade Get-InjectedThread

Stargazers:0Issues:0Issues:0

cyphon

Open source incident management and response platform.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

GoMet

Multi-platform agent written in Golang. TCP forwarding, socks5, tunneling, pivoting, shell, download, exec

Language:GoStargazers:0Issues:0Issues:0

ingestion

A log enrichment stream processor built in golang for suricata.

Stargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

hershell

Multiplatform reverse shell generator

Language:GoLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

BERT-AttributeExtraction

USING BERT FOR Attribute Extraction in KnowledgeGraph. fine-tuning and feature extraction. 使用基于bert的微调和特征提取方法来进行知识图谱百度百科人物词条属性抽取。

Stargazers:0Issues:0Issues:0

metta

An information security preparedness tool to do adversarial simulation.

License:MITStargazers:0Issues:0Issues:0

dnstunnel

dns tunnel backdoor DNS隧道后门

Language:GoStargazers:0Issues:0Issues:0

AutoRDPwn

The Shadow Attack Framework

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HideShell

A JSP backdoor that enables under Tomcat hiding arbitrary JSP files, in addition to their access logs.

Language:JavaStargazers:0Issues:0Issues:0

malware-samples

A collection of malware samples and relevant dissection information, most probably referenced from http://blog.inquest.net

Language:AngelScriptLicense:MITStargazers:0Issues:0Issues:0

yara

The pattern matching swiss knife

Language:CLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Excel4-DCOM

PowerShell and Cobalt Strike scripts for lateral movement using Excel 4.0 / XLM macros via DCOM (direct shellcode injection in Excel.exe)

Language:PowerShellStargazers:0Issues:0Issues:0

TikiTorch

Process Hollowing

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

CME-PowerShell-Scripts

A collection of modifed PowerShell Scripts for CrackMapExec (https://github.com/byt3bl33d3r/CrackMapExec)

Language:PowerShellStargazers:0Issues:0Issues:0

imgurl

ImgURL是一个简单、纯粹的图床程序,让个人图床多一个选择。

Language:PHPStargazers:0Issues:0Issues:0

LuWu

红队基础设施自动化部署工具

Language:ShellLicense:Apache-2.0Stargazers:0Issues:0Issues:0

Red-Team-Infrastructure-Wiki

Wiki to collect Red Team infrastructure hardening resources

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Perun

Perun是一款主要适用于乙方安服、渗透测试人员和甲方RedTeam红队人员的网络资产漏洞扫描器/扫描框架

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Micro8

Gitbook

Stargazers:0Issues:0Issues:0

Tokenvator

A tool to elevate privilege with Windows Tokens

Language:C#Stargazers:0Issues:0Issues:0

BloodHound-Tools

Miscellaneous tools for BloodHound

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:0Issues:0