HPVCA

HPVCA

Geek Repo

Hack Phreak Virii Crack Anarchy

Github PK Tool:Github PK Tool

HPVCA's repositories

AdminHack

today we will hack the admin panel of the site.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

autobloody

Tool to automatically exploit Active Directory privilege escalation paths shown by BloodHound

License:MITStargazers:0Issues:0Issues:0

awesome-reverse-engineering

Reverse Engineering Resources About All Platforms(Windows/Linux/macOS/Android/iOS/IoT) And Every Aspect! (More than 3500 open source tools and 2300 posts&videos)

Stargazers:0Issues:0Issues:0

axiom

The dynamic infrastructure framework for everybody! Distribute the workload of many different scanning tools with ease, including nmap, ffuf, masscan, nuclei, meg and many more!

License:MITStargazers:0Issues:0Issues:0

BARK

BloodHound Attack Research Kit

License:GPL-3.0Stargazers:0Issues:0Issues:0

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

License:MITStargazers:0Issues:0Issues:0

chipsec

Platform Security Assessment Framework

License:GPL-2.0Stargazers:0Issues:0Issues:0

Cloud-Katana

Unlocking Serverless Computing to Assess Security Controls

License:MITStargazers:0Issues:0Issues:0

EAST

Extensible Azure Security Tool - Documentation

License:MITStargazers:0Issues:0Issues:0

EfsPotato

Exploit for EfsPotato(MS-EFSR EfsRpcOpenFileRaw with SeImpersonatePrivilege local privalege escalation vulnerability).

Stargazers:0Issues:0Issues:0

flair

A very simple framework for state-of-the-art Natural Language Processing (NLP)

License:NOASSERTIONStargazers:0Issues:0Issues:0

hate_crack

A tool for automating cracking methodologies through Hashcat from the TrustedSec team.

Stargazers:0Issues:0Issues:0

iam-vulnerable

Use Terraform to create your own vulnerable by design AWS IAM privilege escalation playground.

License:MITStargazers:0Issues:0Issues:0

infosec-presentations

A repository of previous info-sec presentations I've presented.

Stargazers:0Issues:0Issues:0

Kernelhub

:palm_tree:Kernel privilege escalation vulnerability collection, with compilation environment, demo GIF map, vulnerability details, executable file (提权漏洞合集)

License:AGPL-3.0Stargazers:0Issues:0Issues:0

MalwareSourceCode

Collection of malware source code for a variety of platforms in an array of different programming languages.

Stargazers:0Issues:0Issues:0

msLDAPDump

LDAP enumeration tool implemented in Python3

License:AGPL-3.0Stargazers:0Issues:0Issues:0

OffsecDev

Working repo used to experiment with various languages as it relates to offensive security & evasion.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

RedTeam-Tools

Tools and Techniques for Red Team / Penetration Testing

Stargazers:0Issues:0Issues:0

RefleXXion

RefleXXion is a utility designed to aid in bypassing user-mode hooks utilised by AV/EPP/EDR etc. In order to bypass the user-mode hooks, it first collects the syscall numbers of the NtOpenFile, NtCreateSection, NtOpenSection and NtMapViewOfSection found in the LdrpThunkSignature array.

Stargazers:0Issues:0Issues:0

SharpWnfSuite

C# Utilities for Windows Notification Facility

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Villain

Villain is a Windows & Linux backdoor generator and multi-session handler that allows users to connect with sibling servers (other machines running Villain) and share their backdoor sessions, handy for working as a team.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

web-hack-mirror

A copy of the Attrition.org web page hack / defacement mirror. Details: https://attrition.org/mirror/

License:NOASSERTIONStargazers:0Issues:0Issues:0

Windows-auditing-mindmap

Set of Mindmaps providing a detailed overview of the different #Windows auditing capacities and event log files.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

windows_hardening

Windows Hardening settings and configurations

License:MITStargazers:0Issues:0Issues:0

windowskernelprogrammingbook

The Windows Kernel Programming book samples

License:MITStargazers:0Issues:0Issues:0

wordlists

Words categorized by topic.

License:MITStargazers:0Issues:0Issues:0

wwwtree

A utility for quickly and easily locating, web hosting and transferring resources (e.g., exploits/enumeration scripts) from your filesystem to a victim machine during privilege escalation.

License:MITStargazers:0Issues:0Issues:0