dahelanren

dahelanren

Geek Repo

0

followers

0

stars

Github PK Tool:Github PK Tool

dahelanren's repositories

Stargazers:0Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

License:MITStargazers:0Issues:0Issues:0

HppDLL

Source code for HppDLL - local password dumping using MsvpPasswordValidate hooks

Stargazers:0Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

Stormspotter

Azure Red Team tool for graphing Azure and Azure Active Directory objects

License:MITStargazers:0Issues:0Issues:0

nuclei

Nuclei is a fast tool for configurable targeted scanning based on templates offering massive extensibility and ease of use.

License:MITStargazers:0Issues:0Issues:0

HardeningKitty

Invoke-HardeningKitty - Checks and hardens your Windows configuration

License:MITStargazers:0Issues:0Issues:0

evilginx2

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

License:GPL-3.0Stargazers:0Issues:0Issues:0

xray

一款完善的安全评估工具,支持常见 web 安全问题扫描和自定义 poc | 使用之前务必先阅读文档

License:NOASSERTIONStargazers:0Issues:0Issues:0

cef

Chromium Embedded Framework (CEF) official mirror. A simple framework for embedding Chromium-based browsers in other applications.

License:NOASSERTIONStargazers:0Issues:0Issues:0
License:Apache-2.0Stargazers:0Issues:0Issues:0

lpeworkshop

Windows / Linux Local Privilege Escalation Workshop

License:MITStargazers:0Issues:0Issues:0

powerpxe

Powershell script to extract information from boot PXE

License:MITStargazers:0Issues:0Issues:0

pwnmachine

Vagrant setup for building a machine for CTF/exploit development

Stargazers:0Issues:0Issues:0

SharePointFBAPack

The SharePoint FBA Pack for SharePoint 2010, 2013, 2016 & 2019. Web parts and tools to manage your SharePoint forms based authentication users.

Stargazers:0Issues:0Issues:0

whonow

A "malicious" DNS server for executing DNS Rebinding attacks on the fly (public instance running on rebind.network:53)

License:MITStargazers:0Issues:0Issues:0