hiw0rld's repositories

Active-Directory-Pentest-Notes

个人域渗透学习笔记

Stargazers:0Issues:1Issues:0

ADACLScanner

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

Language:PowerShellLicense:MS-PLStargazers:0Issues:1Issues:0

aesburp

Burp Extension to manipulate AES encrypted payloads

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

ATTACK-Tools

Utilities for MITRE™ ATT&CK

Language:HTMLStargazers:0Issues:1Issues:0

BloodHound

Six Degrees of Domain Admin

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

bugbounty-cheatsheet

A list of interesting payloads, tips and tricks for bug bounty hunters.

License:CC-BY-SA-4.0Stargazers:0Issues:2Issues:0

collection-document

Collection of quality safety articles

Stargazers:0Issues:2Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@fireeye.com

Language:PowerShellLicense:Apache-2.0Stargazers:0Issues:1Issues:0

data

APTnotes data

Stargazers:0Issues:1Issues:0

dpia

GDPR个人数据合规评估

Language:JavaScriptStargazers:0Issues:1Issues:0

Gitbook

Markdown Gitbook

Language:CSSStargazers:0Issues:1Issues:0

github-slideshow

A robot powered training repository :robot:

Language:HTMLLicense:MITStargazers:0Issues:2Issues:1

GitMAD

Monitor, Alert, and Discover sensitive info and data leakage on Github.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

GTFOBins.github.io

Curated list of Unix binaries that can be exploited to bypass system security restrictions

Language:HTMLStargazers:0Issues:1Issues:0
Language:CSSStargazers:0Issues:1Issues:0
Language:HTMLStargazers:0Issues:2Issues:0
Language:C++Stargazers:0Issues:1Issues:0

Invoke-SocksProxy

Socks proxy server using powershell.

Language:PowerShellLicense:MITStargazers:0Issues:1Issues:0

IPRotate_Burp_Extension

Extension for Burp Suite which uses AWS API Gateway to rotate your IP on every request.

Language:PythonStargazers:0Issues:1Issues:0

openstar

lua waf,nginx+lua,openresty,luajit,waf+,cdn,nginx

Language:LuaStargazers:0Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:0Issues:2Issues:0

pentest-tools

Custom pentesting tools

Language:PHPStargazers:0Issues:1Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

pupy

Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:2Issues:0

RedTeam-BCS

BCS(北京网络安全大会)2019 红队行动会议重点内容

Stargazers:0Issues:1Issues:0

sks

Security Knowledge Structure(安全知识汇总)

Stargazers:0Issues:2Issues:0

SwiftnessX

A cross-platform note-taking & target-tracking app for penetration testers.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:1Issues:0

xalpha

基金投资管理回测引擎

Language:PythonLicense:MITStargazers:0Issues:1Issues:0