iiusky's repositories

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

ADCSPwn

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

Stargazers:0Issues:0Issues:0

AllatoriCrack

破解 Java 混淆工具 Allatori

Stargazers:0Issues:0Issues:0

bad-bpf

A collection of eBPF programs demonstrating bad behavior

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Beacon.dll

Beacon.dll reverse

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

certi

ADCS abuser

License:AGPL-3.0Stargazers:0Issues:0Issues:0

dotnet-deserialization

dotnet 反序列化学习笔记

Stargazers:0Issues:0Issues:0

ent

An entity framework for Go

License:Apache-2.0Stargazers:0Issues:0Issues:0

gosecretsdump

Dump ntds.dit really fast

License:GPL-3.0Stargazers:0Issues:0Issues:0

Gososerial

Dynamically Generates Ysoserial's Payload by Golang

License:Apache-2.0Stargazers:0Issues:0Issues:0

grumble

A powerful modern CLI and SHELL

License:MITStargazers:0Issues:0Issues:0

GSLibrary

轻量级知识库&POC管理平台

Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

Invoke-BuildAnonymousSMBServer

Use to build an anonymous SMB file server.

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:0Issues:0Issues:0

JSFinder

JSFinder is a tool for quickly extracting URLs and subdomains from JS files on a website.

Stargazers:0Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Modlishka

Modlishka. Reverse Proxy.

License:NOASSERTIONStargazers:0Issues:0Issues:0

PKINITtools

Tools for Kerberos PKINIT and relaying to AD CS

License:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Reverse-Engineering

A FREE comprehensive reverse engineering course covering x86, x64, 32-bit ARM & 64-bit ARM architectures.

License:Apache-2.0Stargazers:0Issues:0Issues:0

SharpBeacon

CobaltStrike Beacon written in .Net 4 用.net重写了stager及Beacon,其中包括正常上线、文件管理、进程管理、令牌管理、结合SysCall进行注入、原生端口转发、关ETW等一系列功能

Stargazers:0Issues:0Issues:0

sliver

Implant framework

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

smarGate

内网穿透,c++实现,无需公网IP,小巧,易用,快速,安全,最好的多链路聚合(p2p+proxy)模式,不做之一...这才是你真正想要的内网穿透工具!

Stargazers:0Issues:0Issues:0

tongasdp-test

TongASDP漏洞测试环境

Stargazers:0Issues:0Issues:0

WADComs.github.io

WADComs is an interactive cheat sheet, containing a curated list of Unix/Windows offensive tools and their respective commands.

License:GPL-3.0Stargazers:0Issues:0Issues:0

whatweb-plus

whatweb 增强版 及 集合5000+插件

Stargazers:0Issues:0Issues:0

zgrab2

Fast Go Application Scanner

Language:GoLicense:NOASSERTIONStargazers:0Issues:0Issues:0