Keybo@rd007 (jack51706)

jack51706

Geek Repo

Location:taipei

Github PK Tool:Github PK Tool

Keybo@rd007's starred repositories

sgCheckup

sgCheckup generates nmap output based on scanning your AWS Security Groups for unexpected open ports.

Language:GoLicense:MPL-2.0Stargazers:82Issues:0Issues:0

PowerShellForPentesters

Course repository for PowerShell for Pentesters Course

Language:PowerShellStargazers:412Issues:0Issues:0

scantron

A distributed nmap / masscan scanning framework complete with scan scheduling, engine pooling, subsequent scan port diff-ing, and an API client for automation workflows.

Language:PythonLicense:Apache-2.0Stargazers:154Issues:0Issues:0

LiquidSnake

LiquidSnake is a tool that allows operators to perform fileless lateral movement using WMI Event Subscriptions and GadgetToJScript

Language:C#Stargazers:323Issues:0Issues:0

BokuLoader

A proof-of-concept Cobalt Strike Reflective Loader which aims to recreate, integrate, and enhance Cobalt Strike's evasion features!

Language:CLicense:MITStargazers:1198Issues:0Issues:0

BeaconEye

Hunts out CobaltStrike beacons and logs operator command output

Language:C#Stargazers:838Issues:0Issues:0

LazySign

Create fake certs for binaries using windows binaries and the power of bat files

Language:PowerShellLicense:GPL-3.0Stargazers:531Issues:0Issues:0

EDD

Enumerate Domain Data

Language:C#Stargazers:312Issues:0Issues:0

kubescape

Kubescape is an open-source Kubernetes security platform for your IDE, CI/CD pipelines, and clusters. It includes risk analysis, security, compliance, and misconfiguration scanning, saving Kubernetes users and administrators precious time, effort, and resources.

Language:GoLicense:Apache-2.0Stargazers:9856Issues:0Issues:0

CamPhish

Grab cam shots from target's phone front camera or PC webcam just sending a link.

Language:HTMLLicense:GPL-3.0Stargazers:2904Issues:0Issues:0

ProxyShell

ProxyShell POC Exploit : Exchange Server RCE (ACL Bypass + EoP + Arbitrary File Write)

Language:PythonStargazers:326Issues:0Issues:0

mobileAudit

Django application that performs SAST and Malware Analysis for Android APKs

Language:HTMLLicense:GPL-3.0Stargazers:196Issues:0Issues:0

Redlinestealer2020

New Redline Leak

Language:BatchfileLicense:MITStargazers:122Issues:0Issues:0
Language:PythonStargazers:373Issues:0Issues:0

useful_random_stuff

Just some things that have some cool uses

Language:C#Stargazers:99Issues:0Issues:0

OSEP-Code-Snippets

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

Language:C#Stargazers:1051Issues:0Issues:0

go-shellcode

A repository of Windows Shellcode runners and supporting utilities. The applications load and execute Shellcode using various API calls or techniques.

Language:GoLicense:GPL-3.0Stargazers:1029Issues:0Issues:0

KnockOutlook

A little tool to play with Outlook

Language:C#License:BSD-3-ClauseStargazers:204Issues:0Issues:0

zuthaka

Zuthaka is an open source application designed to assist red-teaming efforts, by simplifying the task of managing different APTs and other post-exploitation tools.

Language:PythonLicense:NOASSERTIONStargazers:173Issues:0Issues:0

dnsmonster

Passive DNS Capture and Monitoring Toolkit

Language:GoLicense:GPL-3.0Stargazers:308Issues:0Issues:0

injectAmsiBypass

Cobalt Strike BOF - Bypass AMSI in a remote process with code injection.

Language:CLicense:MITStargazers:370Issues:0Issues:0
Language:PowerShellLicense:MITStargazers:984Issues:0Issues:0

SigFlip

SigFlip is a tool for patching authenticode signed PE files (exe, dll, sys ..etc) without invalidating or breaking the existing signature.

Language:C#License:MITStargazers:992Issues:0Issues:0

CyberPipe

An easy to use PowerShell script to collect memory and disk forensics for DFIR investigations.

Language:PowerShellLicense:MITStargazers:266Issues:0Issues:0

BadAssMacros

BadAssMacros - C# based automated Malicous Macro Generator.

Language:C#Stargazers:380Issues:0Issues:0

PickleC2

PickleC2 is a post-exploitation and lateral movements framework

Language:PowerShellStargazers:82Issues:0Issues:0

HookHunter

Analyze patches in a process

Language:C++Stargazers:244Issues:0Issues:0

CredPhish

CredPhish is a PowerShell script designed to invoke legitimate credential prompts and exfiltrate passwords over DNS.

Language:PowerShellStargazers:278Issues:0Issues:0

hack-cs-tools

client side (C-S) penetration toolkit

License:MITStargazers:146Issues:0Issues:0

CS-checklist

PC客户端(C-S架构)渗透测试checklist / Client side(C-S) penetration checklist

License:MITStargazers:644Issues:0Issues:0