Life's repositories

Language:PowerShellStargazers:20Issues:1Issues:0

BOFs

Beacon Object Files

Language:C++Stargazers:4Issues:0Issues:0

DCSyncer

Perform DCSync operation without mimikatz

Language:CStargazers:2Issues:1Issues:0

Eternalblue-Doublepulsar-Metasploit-for-Windows

Eternalblue-Doublepulsar-Metasploit-for-Windows

Language:RubyStargazers:2Issues:0Issues:0

SuperWordlist

基于实战沉淀下的各种弱口令字典

Stargazers:2Issues:0Issues:0

ADCollector

A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.

Language:C#License:BSD-3-ClauseStargazers:1Issues:1Issues:0

de4dot

.NET deobfuscator and unpacker.

Language:C#License:GPL-3.0Stargazers:1Issues:0Issues:0

donut

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

Language:CLicense:BSD-3-ClauseStargazers:1Issues:1Issues:0

LFISuite

Totally Automatic LFI Exploiter (+ Reverse Shell) and Scanner

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

Phantom-Evasion

Python AV evasion tool capable to generate FUD executable even with the most common 32 bit metasploit payload(exe/elf/dmg/apk)

Language:PythonLicense:GPL-3.0Stargazers:1Issues:1Issues:0

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Language:PythonStargazers:0Issues:0Issues:0

BeaconEye

Hunts out CobaltStrike beacons and logs operator command output

Language:C#Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dnlib

Reads and writes .NET assemblies and modules

Language:C#License:MITStargazers:0Issues:0Issues:0
Language:JavaScriptStargazers:0Issues:0Issues:0
Language:RubyLicense:LGPL-2.1Stargazers:0Issues:1Issues:0

Invoke-BSOD

For when you want a computer to be done - without admin!

Language:PowerShellStargazers:0Issues:0Issues:0

ItWasAllADream

A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE

Language:PythonStargazers:0Issues:0Issues:0

ldap_shell

AD ACL abuse

Language:PythonStargazers:0Issues:0Issues:0

ldapsearch-ad

Python3 script to quickly get various information from a domain controller through his LDAP service.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

Self_Deletion_BOF

BOF implementation of the research by @jonasLyk and the drafted PoC from @LloydLabs

Language:CStargazers:0Issues:1Issues:0
Stargazers:0Issues:0Issues:0

SharpSphere

.NET Project for Attacking vCenter

Stargazers:0Issues:0Issues:0

suo5

一款高性能 HTTP 代理隧道工具 | A high-performance http proxy tunneling tool

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:0Issues:0Issues:0

yujianrdpcrack

御剑RDP爆破工具

Stargazers:0Issues:1Issues:0