gold1029's repositories

Language:CLicense:GPL-3.0Stargazers:1Issues:1Issues:0

Cheatsheet

This powerful tools are used for windows domain pentesting

cortana-scripts1

This repository is a collection of Cortana scripts available for your use. Cortana is a scripting language for Armitage and Cobalt Strike.

Language:RubyStargazers:1Issues:1Issues:0

douhaha

douhaha

Stargazers:1Issues:0Issues:0

1000php

1000个PHP代码审计案例(2016.7以前乌云公开漏洞)

Language:HTMLStargazers:0Issues:0Issues:0

Arya

Arya is a simple obfuscator for .NET binaries.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

awesome-python

A curated list of awesome Python frameworks, libraries and software

Language:PythonStargazers:0Issues:1Issues:0

awesome-web-security

🐶 A curated list of Web Security materials and resources.

Stargazers:0Issues:1Issues:0

bytecode-viewer

A Java 8 Jar & Android APK Reverse Engineering Suite (Decompiler, Editor, Debugger & More)

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Cortana-scripts

This is a pack of Cortana scripts commonly used on our pentests.

Language:PowerShellStargazers:0Issues:1Issues:0

crypto-algorithms

Basic implementations of standard cryptography algorithms, like AES and SHA-1.

Language:CStargazers:0Issues:0Issues:0

EncryptedStore

Offensive Data Storage

Language:PowerShellStargazers:0Issues:2Issues:0

goscan

golang的扫描框架, 支持协程池和自动调节协程个数.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

ImpDump

This is a simple parser for/decrypter for Impacket's esentutl.py utility. It assists with decrypting hashes and hash histories from ntds.dit databases.

Language:PythonLicense:GPL-2.0Stargazers:0Issues:2Issues:0
Stargazers:0Issues:1Issues:0

NessusReport

Generates csv reports for Tenable Nessus.

Language:PythonLicense:UnlicenseStargazers:0Issues:0Issues:0

netview

Netview enumerates systems using WinAPI calls

Language:C++Stargazers:0Issues:1Issues:0

openrasp

Open source RASP solution

Language:JavaLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

Pocsuite

Pocsuite 是知道创宇安全研究团队打造的一款基于漏洞与 PoC 的远程漏洞验证框架,Pocsuite is A remote vulnerability test framework developed by Knownsec Security Team.

Language:PythonStargazers:0Issues:0Issues:0

PowerTools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

PowerUp

This version of PowerUp is now unsupported. See https://github.com/Veil-Framework/PowerTools/tree/master/PowerUp for the most current version.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

pwn2exploit

all mine papers, pwn & exploit

Stargazers:0Issues:0Issues:0

serianalyzer

A static byte code analyzer for Java deserialization gadget research

Language:JavaLicense:GPL-3.0Stargazers:0Issues:0Issues:0

sparta

Kali Linux - SPARTA (automate)

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

trolo

trolo - an easy to use script for generating Payloads that bypasses antivirus

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0