funnyDog896's repositories

awesome-cloud-security

awesome cloud security || 收集一些国内外不错的云安全资源,主要是国内

Stargazers:1Issues:0Issues:0

MSOLSpray

A password spraying tool for Microsoft Online accounts (Azure/O365). The script logs if a user cred is valid, if MFA is enabled on the account, if a tenant doesn't exist, if a user doesn't exist, if the account is locked, or if the account is disabled.

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

advanced-go-programming-book

:books: 《Go语言高级编程》开源图书,涵盖CGO、Go汇编语言、RPC实现、Protobuf插件实现、Web框架实现、分布式系统等高阶主题(完稿)

Language:HandlebarsLicense:BSD-2-ClauseStargazers:0Issues:0Issues:0

aliyun-accesskey-Tools

阿里云accesskey利用工具

Language:PythonStargazers:0Issues:0Issues:0

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:0Issues:0Issues:0

Azure-Red-Team

Azure Security Resources and Notes

Stargazers:0Issues:0Issues:0

blackhat-usa-2022-demos

Demos for the Blackhat USA 2022 talk "Taking Kerberos to the Next Level"

License:GPL-3.0Stargazers:0Issues:0Issues:0

BloodHound.py

A Python based ingestor for BloodHound

License:MITStargazers:0Issues:0Issues:0

ByPassBehinder

ByPassBehinder / 冰蝎WebShell免杀生成 / Code By:Tas9er

Stargazers:0Issues:0Issues:0

CdpSvcLPE

Windows Local Privilege Escalation via CdpSvc service (Writeable SYSTEM path Dll Hijacking)

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2022-2992

Authenticated Remote Command Execution in Gitlab via GitHub import

Stargazers:0Issues:0Issues:0

CVE-2022-33679

One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

dll4shell

Shellcode launcher for AV bypass

Stargazers:0Issues:0Issues:0

FakeFlash

flash钓鱼 flash水坑攻击最新版源码

License:GPL-3.0Stargazers:0Issues:0Issues:0

follina.py

Quick POC to replicate the 'Follina' Office RCE vulnerability for local testing purposes

Stargazers:0Issues:0Issues:0

GetDomainAdmin

获取域控权限方法枚举

Stargazers:0Issues:0Issues:0

httpx

httpx is a fast and multi-purpose HTTP toolkit allow to run multiple probers using retryablehttp library, it is designed to maintain the result reliability with increased threads.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

KrbRelayUp

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

Stargazers:0Issues:0Issues:0

ksubdomain

Subdomain enumeration tool, asynchronous dns packets, use pcap to scan 1600,000 subdomains in 1 second

License:MITStargazers:0Issues:0Issues:0

modifyCertTemplate

ADCS cert template modification and ACL enumeration

Stargazers:0Issues:0Issues:0

noPac

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

PwnKit

Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation

License:MITStargazers:0Issues:0Issues:0

SharpSCCM

A C# utility for interacting with SCCM

License:GPL-3.0Stargazers:0Issues:0Issues:0

ShiroExp

shiro综合利用工具

Stargazers:0Issues:0Issues:0

Striker

A Command and Control (C2)

License:NOASSERTIONStargazers:0Issues:0Issues:0

TREVORspray

TREVORspray is a modular password sprayer with threading, clever proxying, loot modules, and more!

License:GPL-3.0Stargazers:0Issues:0Issues:0

xp_CAPTCHA

xp_CAPTCHA_api burp 验证码识别插件 调用接口 准确率更高

Language:PythonStargazers:0Issues:0Issues:0