Pluto's repositories

Language:PythonStargazers:1Issues:0Issues:0

360SafeBrowsergetpass

这是一个一键辅助抓取360安全浏览器密码的CobaltStrike脚本以及解密小工具,用于节省红队工作量,通过下载浏览器数据库、记录密钥来离线解密浏览器密码。

Language:C#Stargazers:0Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

adsec

An introduction to Active Directory security

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

AV_Evasion_Tool

掩日 - 免杀执行器生成工具

Language:C#License:MITStargazers:0Issues:0Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:0Issues:0

pystinger

bypass firewall by webshell 一款使用webshell进行流量转发的出网工具

Language:PythonStargazers:0Issues:0Issues:0

Blackbone

Windows memory hacking library

License:MITStargazers:0Issues:0Issues:0

CrossNet-Beta

红队行动中利用白利用、免杀、自动判断网络环境生成钓鱼可执行文件。

Language:C++Stargazers:0Issues:0Issues:0

CSAgent

CobaltStrike 4.x通用白嫖及汉化加载器

Stargazers:0Issues:0Issues:0

CSharp-Tools

.NET C# Tools

Stargazers:0Issues:0Issues:0

CVE-2020-0787-EXP-ALL-WINDOWS-VERSION

Support ALL Windows Version

Language:C++License:NOASSERTIONStargazers:0Issues:0Issues:0

DefaultCreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️

Language:Jupyter NotebookStargazers:0Issues:0Issues:0

DLLHijackTest

DLL and PowerShell script to assist with finding DLL hijacks

Stargazers:0Issues:0Issues:0

FUCK-GFW

记录各个包管理器使用代理的方法, 因为GFW已经浪费了已经数不清的时间, FUCK GFW

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Malleable-C2-Profiles

Malleable C2 is a domain specific language to redefine indicators in Beacon's communication. This repository is a collection of Malleable C2 profiles that you may use. These profiles work with Cobalt Strike 3.x.

Stargazers:0Issues:0Issues:0

MicroBackdoor

Small and convenient C2 tool for Windows targets

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

OffensiveNim

My experiments in weaponizing Nim (https://nim-lang.org/)

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Sunflower_get_Password

一款针对向日葵的识别码和验证码提取工具

Language:PythonStargazers:0Issues:0Issues:0

Threat-Hunting-and-Detection

Repository for threat hunting and detection queries, tools, etc.

Stargazers:0Issues:0Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

Language:DockerfileLicense:MITStargazers:0Issues:0Issues:0

WinPwnage

UAC bypass, Elevate, Persistence methods

Language:PythonStargazers:0Issues:0Issues:0