BreachAssume

BreachAssume

Geek Repo

Github PK Tool:Github PK Tool

BreachAssume's starred repositories

MDUT-Extend-Release

MDUT-Extend(扩展版本)发布仓库

Stargazers:430Issues:0Issues:0

CVE-2023-42793

JetBrains TeamCity Authentication Bypass CVE-2023-42793 Exploit

Language:PythonStargazers:46Issues:0Issues:0

MultiDump

MultiDump is a post-exploitation tool for dumping and extracting LSASS memory discreetly.

Language:CLicense:NOASSERTIONStargazers:480Issues:0Issues:0

OperatorsKit

Collection of Beacon Object Files (BOF) for Cobalt Strike

Language:CLicense:MITStargazers:503Issues:0Issues:0

SqlmapXPlus

sqlmap Xplus 基于 sqlmap,对经典的数据库注入漏洞利用工具进行二开!

Language:PythonLicense:GPL-2.0Stargazers:571Issues:0Issues:0

CRTP-Notes

Study materials for the Certified Red Team Pentesting (CRTP) exam, covering essential concepts in red teaming and penetration testing

Stargazers:270Issues:0Issues:0

CRTE-Notes

Study materials for the Certified Red Team Expert (CRTE) exam, covering essential concepts in red teaming and penetration testing.

Stargazers:66Issues:0Issues:0

DDSpoof

DDSpoof is a tool that enables DHCP DNS Dynamic Update attacks against Microsoft DHCP servers in AD environments.

Language:PythonStargazers:112Issues:0Issues:0

WechatBakTool

基于C#的微信PC版聊天记录备份工具,提供图形界面,解密微信数据库并导出聊天记录。

Language:C#License:AGPL-3.0Stargazers:2600Issues:0Issues:0

Detect-It-Easy

Program for determining types of files for Windows, Linux and MacOS.

Language:JavaScriptLicense:MITStargazers:7173Issues:0Issues:0
Language:CLicense:NOASSERTIONStargazers:493Issues:0Issues:0

LoaderGo

LoaderGo-快速生成免杀木马GUI版本,bypass主流杀软

Stargazers:156Issues:0Issues:0

gitlab-SSRF-redis-RCE

GitLab 11.4.7 SSRF配合redis远程执行代码

Language:ShellStargazers:123Issues:0Issues:0

CVE-2022-0543

CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行

Language:PythonStargazers:86Issues:0Issues:0

RedisModules-ExecuteCommand

Tools, utilities and scripts to help you write redis modules!

Language:CLicense:MITStargazers:256Issues:0Issues:0

Redis-Server-Exploit

This will give you shell access on the target system if redis server is not configured properly and faced on the internet without any authentication

Language:PythonStargazers:96Issues:0Issues:0

Gopherus

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

Language:PythonLicense:MITStargazers:2789Issues:0Issues:0

RealBlindingEDR

Remove AV/EDR Kernel ObRegisterCallbacks、CmRegisterCallback、MiniFilter Callback、PsSetCreateProcessNotifyRoutine Callback、PsSetCreateThreadNotifyRoutine Callback、PsSetLoadImageNotifyRoutine Callback...

Language:C++License:MITStargazers:852Issues:0Issues:0

Cybersecurity-Interview-Guide

网安面试 网络安全面试 2023最新校招指南

Stargazers:22Issues:0Issues:0

GhostDriver

yet another AV killer tool using BYOVD

Language:RustLicense:GPL-3.0Stargazers:253Issues:0Issues:0

ssrf_vul

国光师傅的SSRF靶场docker环境

License:Apache-2.0Stargazers:29Issues:0Issues:0

vxlang-page

protector & obfuscator & code virtualizer

Language:C++Stargazers:378Issues:0Issues:0

godap

A complete TUI for LDAP.

Language:GoLicense:MITStargazers:202Issues:0Issues:0

jar-analyzer

Jar Analyzer - 一个JAR包分析工具,SCA漏洞分析,批量分析JAR包,方法调用关系搜索,字符串搜索,Spring组件分析,CFG程序分析,JVM栈帧分析,进阶表达式搜索,字节码指令级的动态调试分析,反编译JAR包一键导出,一键提取序列化数据恶意代码

Language:JavaLicense:MITStargazers:916Issues:0Issues:0

Bad-Pdf

Steal Net-NTLM Hash using Bad-PDF

Language:PythonLicense:GPL-3.0Stargazers:1054Issues:0Issues:0

Stowaway

👻Stowaway -- Multi-hop Proxy Tool for pentesters

Language:GoLicense:MITStargazers:2628Issues:0Issues:0

BestEdrOfTheMarket

Little user-mode AV/EDR evasion lab for training & learning purposes

Language:C++License:MITStargazers:967Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2555Issues:0Issues:0

useful_random_stuff

Just some things that have some cool uses

Language:C#Stargazers:102Issues:0Issues:0