dl1rich's repositories

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

Automated-MUlti-UAC-Bypass

UAC BYPASS win10 win11 ws2019 ws2022

Language:PowerShellStargazers:0Issues:0Issues:0

awesome-cyber-security

A collection of awesome software, libraries, documents, books, resources and cools stuffs about security.

Stargazers:0Issues:0Issues:0

Burp-Suite-Certified-Practitioner-Exam-Study

Burp Suite Certified Practitioner Exam Study

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

ChaiLdr

AV bypass while you sip your Chai!

Language:CLicense:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:1Issues:0

CrackMapExec-Original

A swiss army knife for pentesting networks

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

CVE-2023-29357

Microsoft SharePoint Server Elevation of Privilege Vulnerability

Language:PythonStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

go-self-delete

Go implementation of the self-deletion of an running executable from disk

License:MITStargazers:0Issues:0Issues:0

graylog-playground

good bash script for examples and graylog usage

Language:ShellStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

linux_dirty

更改后的脏牛提权代码,可以往任意文件写入任意内容,去除交互过程

Stargazers:0Issues:0Issues:0

meow

Cybersecurity research results. Simple C/C++ and Python implementations

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

peekaboo

Simple undetectable shellcode and code injector launcher example. Inspired by RTO malware development course.

Stargazers:0Issues:0Issues:0
Language:PHPLicense:MITStargazers:0Issues:0Issues:0

proxy-list

A list of free, public, forward proxy servers. UPDATED DAILY!

License:MITStargazers:0Issues:0Issues:0

psgetsystem

getsystem via parent process using ps1 & embeded c#

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Responder-original

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

License:MITStargazers:0Issues:0Issues:0

TangledWinExec

PoCs and tools for investigation of Windows process execution techniques

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

tcpdump

info and commands

Stargazers:0Issues:0Issues:0

test

test

Language:JavaScriptStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

Web-Attack-Cheat-Sheet

Web Attack Cheat Sheet

Stargazers:0Issues:0Issues:0

Windows-powershell-tools

Windows powershell tools

Stargazers:0Issues:1Issues:0