BreachAssume

BreachAssume

Geek Repo

Github PK Tool:Github PK Tool

BreachAssume's repositories

advul

ad vulnerability scanner

Language:PythonStargazers:0Issues:0Issues:0

Altered-Security-Notes

Notes from courses offered by Altered Security

Stargazers:0Issues:0Issues:0

BestEdrOfTheMarket

Little AV/EDR bypassing lab for training & learning purposes

Language:C++Stargazers:0Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

CS-Situational-Awareness-BOF

Situational Awareness commands implemented using Beacon Object Files

License:GPL-2.0Stargazers:0Issues:0Issues:0

CVE-2023-42793

JetBrains TeamCity Authentication Bypass CVE-2023-42793 Exploit

Stargazers:0Issues:0Issues:0

Cybersecurity-Interview-Guide

网安面试 网络安全面试 2023最新校招指南

Stargazers:0Issues:0Issues:0

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

License:MITStargazers:0Issues:0Issues:0

EvilSln

A New Exploitation Technique for Visual Studio Projects

Stargazers:0Issues:0Issues:0

GhostDriver

yet another AV killer tool using BYOVD

License:GPL-3.0Stargazers:0Issues:0Issues:0

godap

A complete TUI for LDAP written in Golang.

License:MITStargazers:0Issues:0Issues:0

gost

GO Simple Tunnel - a simple tunnel written in golang

License:MITStargazers:0Issues:0Issues:0

jar-analyzer

Jar Analyzer - 一个JAR包分析工具,批量分析搜索,方法调用关系搜索,字符串搜索,Spring分析,CFG分析,JVM Stack Frame分析等众多功能

License:MITStargazers:0Issues:0Issues:0

LoaderGo

LoaderGo-快速生成免杀木马GUI版本,bypass主流杀软

Stargazers:0Issues:0Issues:0

MultiDump

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

Stargazers:0Issues:0Issues:0

OperatorsKit

Collection of Beacon Object Files (BOF) for Cobalt Strike

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PoshC2

A proxy aware C2 framework used to aid red teamers with post-exploitation and lateral movement.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

License:UnlicenseStargazers:0Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

setup-ipsec-vpn

Scripts to build your own IPsec VPN server, with IPsec/L2TP, Cisco IPsec and IKEv2

License:NOASSERTIONStargazers:0Issues:0Issues:0

SqlmapXPlus

SqlmapXPlus 基于 Sqlmap,对经典的数据库漏洞利用工具进行二开!

License:GPL-2.0Stargazers:0Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

License:MITStargazers:0Issues:0Issues:0

useful_random_stuff

Just some things that have some cool uses

Stargazers:0Issues:0Issues:0

vxlang-page

protector & obfuscator & code virtualizer

Stargazers:0Issues:0Issues:0

WechatBakTool

基于C#的微信PC版聊天记录备份工具,提供图形界面,解密微信数据库并导出聊天记录。

License:AGPL-3.0Stargazers:0Issues:0Issues:0

windows-defender-remover

A tool which is uses to remove Windows Defender in Windows 8.x, Windows 10 (every version) and Windows 11.

License:NOASSERTIONStargazers:0Issues:0Issues:0