f4ckpty's repositories

Cobaltstrike-Aggressor-Scripts-Collection

Collection of tested Cobaltstrike aggressor scripts.

Language:PowerShellStargazers:0Issues:0Issues:0

DSInternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

Language:C#License:MITStargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:0Issues:0

pentest_study

从零开始内网渗透学习

Stargazers:0Issues:0Issues:0

pentest_tools

收集一些小型实用的工具

Language:PHPStargazers:0Issues:0Issues:0

search_rbcd

Search msDS-AllowedToActOnBehalfOfOtherIdentity

Language:C#Stargazers:0Issues:0Issues:0

SharpAllowedToAct-Modify

resource-based constrained delegation RBCD

Language:C#Stargazers:0Issues:0Issues:0

SharpCollection

Nightly builds of common C# offensive tools, fresh from their respective master branches built and released in a CDI fashion using Azure DevOps release pipelines.

Stargazers:0Issues:0Issues:0

SqliSniper

Advanced Time-based Blind SQL Injection fuzzer for HTTP Headers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0