gold1029's starred repositories

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:4327Issues:0Issues:0

awesome-cybersecurity-blueteam

:computer:🛡️ A curated collection of awesome resources, tools, and other shiny things for cybersecurity blue teams.

Stargazers:4137Issues:0Issues:0

Scanners-Box

A powerful and open-source toolkit for hackers and security automation - 安全行业从业者自研开源扫描器合辑

Stargazers:8090Issues:0Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:3675Issues:0Issues:0

Red-Baron

Automate creating resilient, disposable, secure and agile infrastructure for Red Teams.

Language:HCLLicense:GPL-3.0Stargazers:865Issues:0Issues:0

Red-Baron

Automate creating resilient, disposable, secure and agile infrastructure for Red Teams

Language:HCLLicense:GPL-3.0Stargazers:370Issues:0Issues:0

ptf

The Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.

Language:PythonStargazers:5043Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:9324Issues:0Issues:0
Language:JavaStargazers:322Issues:0Issues:0

emergency-response-checklist

应急响应指南 / emergency response checklist

License:MITStargazers:629Issues:0Issues:0
Language:PythonStargazers:25Issues:0Issues:0

spring-boot-actuator-cloud-vul

Spring Boot Actuator + Spring Cloud Vul Env

Language:JavaStargazers:19Issues:0Issues:0

sweetie-data

This repo contains logstash of various honeypots

License:NOASSERTIONStargazers:174Issues:0Issues:0

CobaltStrike-Toolset

Aggressor Script, Kits, Malleable C2 Profiles, External C2 and so on

Language:PowerShellLicense:GPL-3.0Stargazers:501Issues:0Issues:0

HideShell

A JSP backdoor that enables under Tomcat hiding arbitrary JSP files, in addition to their access logs.

Language:JavaStargazers:214Issues:0Issues:0
Language:LuaStargazers:3554Issues:0Issues:0

posh-dsc-windows-hardening

Windows OS Hardening with PowerShell DSC

Language:PowerShellLicense:GPL-3.0Stargazers:260Issues:0Issues:0

iox

Tool for port forwarding & intranet proxy

Language:GoLicense:MITStargazers:952Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:58174Issues:0Issues:0

gadgetinspector

A byte code analyzer for finding deserialization gadget chains in Java applications

Language:JavaLicense:MITStargazers:962Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:2984Issues:0Issues:0

java-object-searcher

java内存对象搜索辅助工具

Language:JavaStargazers:752Issues:0Issues:0

Invoke-DOSfuscation

Cmd.exe Command Obfuscation Generator & Detection Test Harness

Language:PowerShellLicense:Apache-2.0Stargazers:793Issues:0Issues:0

GitMonitor

One way to continuously monitor sensitive information that could be exposed on Github

Language:PythonLicense:LGPL-3.0Stargazers:174Issues:0Issues:0

Spray

A Password Spraying tool for Active Directory Credentials by Jacob Wilkin(Greenwolf)

Language:ShellLicense:GPL-3.0Stargazers:707Issues:0Issues:0

DeTTECT

Detect Tactics, Techniques & Combat Threats

Language:SCSSLicense:GPL-3.0Stargazers:2006Issues:0Issues:0

Impost3r

👻Impost3r -- A linux password thief

Language:CLicense:MITStargazers:600Issues:0Issues:0

Chinese-translation-ATT-CK-framework

ATT&CK 框架图中文翻译版 原为安恒奖品,自我二次翻译,修改了一些小的翻译错误问题,自我保存即可

Stargazers:266Issues:0Issues:0

BetterSafetyKatz

Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into memory.

Language:C#License:NOASSERTIONStargazers:786Issues:0Issues:0

python_code_audit

python 代码审计项目

Language:PythonStargazers:273Issues:0Issues:0