繁华's starred repositories

asuswrt-merlin.ng

Third party firmware for Asus routers (newer codebase)

Language:MakefileLicense:NOASSERTIONStargazers:5189Issues:0Issues:0

Junkyard

Cable modem firmware dump

Stargazers:39Issues:0Issues:0

netshoot

a Docker + Kubernetes network trouble-shooting swiss-army container

Language:ShellLicense:Apache-2.0Stargazers:8168Issues:0Issues:0

awesome-docker

:whale: A curated list of Docker resources and projects

License:Apache-2.0Stargazers:29339Issues:0Issues:0

social-analyzer

API, CLI, and Web App for analyzing and finding a person's profile in 1000 social media \ websites

Language:JavaScriptLicense:AGPL-3.0Stargazers:11324Issues:0Issues:0

deepdarkCTI

Collection of Cyber Threat Intelligence sources from the deep and dark web

License:GPL-3.0Stargazers:4102Issues:0Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:55849Issues:0Issues:0

pqc-certificates

Post-quantum cryptography certificates

Stargazers:1Issues:0Issues:0

lara-block-io

A Laravel Package/Facade for the Block.io API

Language:PHPLicense:MITStargazers:24Issues:0Issues:0

cme-wmi

A standalone WMI protocol for CrackMapExec

Language:PythonLicense:GPL-3.0Stargazers:49Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Language:PythonStargazers:936Issues:0Issues:0

SharpSecDump

.Net port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py

Language:C#License:BSD-3-ClauseStargazers:570Issues:0Issues:0

system_trace_tool

内核驱动加载/卸载痕迹清理,努力绕过反作弊吧 PiDDBCacheTable and MmLastUnloadedDriver

Language:C++License:Apache-2.0Stargazers:127Issues:0Issues:0

hidden

🇺🇦 Windows driver with usermode interface which can hide processes, file-system and registry objects, protect processes and etc

Language:CStargazers:1655Issues:0Issues:0

commando-vm

Complete Mandiant Offensive VM (Commando VM), a fully customizable Windows-based pentesting virtual machine distribution. commandovm@mandiant.com

Language:PowerShellLicense:Apache-2.0Stargazers:6807Issues:0Issues:0

Cobalt-Strike-CheatSheet

Some notes and examples for cobalt strike's functionality

License:MITStargazers:956Issues:0Issues:0

awesome-game-security

awesome game security [Welcome to PR]

Language:PythonLicense:MITStargazers:2396Issues:0Issues:0

ridhijack

通过C/C++实现的 Windows RID Hijacking persistence technique (RID劫持 影子账户 账户克隆).

Language:C++License:GPL-3.0Stargazers:64Issues:0Issues:0

LaunchSystemCmd

在权限足够的情况下弹出system权限的cmd命令行,包含exe和dll两种文件类型,可用于一些可能存在本地提权漏洞的测试。

Language:C++License:GPL-3.0Stargazers:30Issues:0Issues:0

CobaltStrike_CNA

使用多种WinAPI进行权限维持的CobaltStrike脚本,包含API设置系统服务,设置计划任务,管理用户等。

Language:PowerShellStargazers:503Issues:0Issues:0

BypassAntiVirus

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

Language:XSLTStargazers:4421Issues:0Issues:0

Nessus-EN-2-CN

将Nessus的英文版报告处理为中文版,能够在网页上预览,并导出为中文版CSV报告。导出的报告格式为“带有BOM的UTF-8编码”,可供测评能手等软件导入。

Language:CSSLicense:GPL-3.0Stargazers:7Issues:0Issues:0

MalCommands

Documenting Suspicious Command Lines

Language:HTMLStargazers:5Issues:0Issues:0

awesome-bugbounty-tools

A curated list of various bug bounty tools

License:CC0-1.0Stargazers:1Issues:0Issues:0

PowerShell-for-Pentesters

PowerShell for Pentesters

Language:PowerShellStargazers:164Issues:0Issues:0

Get-RemoteRegistryKey

Powershell script which retrieves the value of a registry key for a local or remote computer, enabling Remote Registry service if required. Requires WMI access.

Language:PowerShellLicense:MITStargazers:6Issues:0Issues:0

WinPE_HackGame

Visual "hacking" game for military simulation in WinPE and PowerShell

Language:PowerShellStargazers:1Issues:0Issues:0

WinPen

Pentester Tool For Windows Beta

License:GPL-3.0Stargazers:1Issues:0Issues:0

OS-Deployment

Tools and scripts for MDT, SCCM, WinPE, etc.

Language:Visual BasicStargazers:3Issues:0Issues:0

windows-itpro-docs

This repository is used for Windows client for IT Pro content on Microsoft Learn.

Language:PowerShellLicense:CC-BY-4.0Stargazers:1517Issues:0Issues:0