lsr00ter's repositories

CVE-2024-21412_Water-Hydra

according to trendmicro's research

Language:HTMLStargazers:5Issues:1Issues:0

CS-AutoPostChain

基于 OPSEC 的 CobaltStrike 后渗透自动化链

Stargazers:1Issues:0Issues:0

noxer

Noxer is a powerful Python script designed for automating Android penetration testing tasks within the Nox Player emulator.

Language:JavaScriptLicense:MITStargazers:1Issues:0Issues:0

Phantom-Evasion

Python antivirus evasion tool

Language:PythonLicense:GPL-3.0Stargazers:1Issues:0Issues:0

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:1Issues:0

BloodHound.py

A Python based ingestor for BloodHound

Language:PythonLicense:MITStargazers:0Issues:0Issues:0
License:GPL-3.0Stargazers:0Issues:0Issues:0

Cobalt-Strike

Various resources to enhance Cobalt Strike's functionality and its ability to evade antivirus/EDR detection

Language:C++License:MITStargazers:0Issues:0Issues:0

CodeQLpy

CodeQLpy是一款基于CodeQL实现的半自动化代码审计工具,目前仅支持java语言。实现从源码反编译,数据库生成,脆弱性发现的全过程,可以辅助代码审计人员快速定位源码可能存在的漏洞。

Language:CodeQLStargazers:0Issues:0Issues:0

deploy-goad

Script to install prerequisites for deploying GOAD on Ubuntu Linux 22.04

Language:ShellStargazers:0Issues:0Issues:0

drozscan

Droz_scan is a automated script, that runs all the queries of drozer in a single run

Language:PythonStargazers:0Issues:0Issues:0

EDRSilencer

A tool uses Windows Filtering Platform (WFP) to block Endpoint Detection and Response (EDR) agents from reporting security events to the server.

Language:CLicense:MITStargazers:0Issues:0Issues:0

FakeSign

自建时间戳服务器实现伪签名驱动证书 Implementing Pseudo Signature with Self-Sign Timestamp Servers

Language:TclLicense:MITStargazers:0Issues:0Issues:0

Frchannel

帆软bi反序列化漏洞利用工具

Language:JavaStargazers:0Issues:0Issues:0

frp

A fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

GOAD

game of active directory

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:0Issues:0

HSC24RedTeamInfra

Slides and Codes used for the workshop Red Team Infrastructure Automation

Language:HCLStargazers:0Issues:0Issues:0

hyper-log

deploy dnslog platform using hyuga

Language:HCLStargazers:0Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

listmonk

High performance, self-hosted, newsletter and mailing list manager with a modern dashboard. Single binary app.

Language:GoLicense:AGPL-3.0Stargazers:0Issues:0Issues:0

memos

An open source, lightweight note-taking service. Easily capture and share your great thoughts.

License:MITStargazers:0Issues:0Issues:0

Packer-Fuzzer

Packer Fuzzer is a fast and efficient scanner for security detection of websites constructed by javascript module bundler such as Webpack.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

Poc-Monitor

🔍 Github CVE POC 信息监控推送 🚀

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PST-Bucket

Scoop-Buket for Penetration Suite Toolkit

Language:PowerShellStargazers:0Issues:0Issues:0

quarkspwdump

Dump various types of Windows credentials without injecting in any process.

Language:CStargazers:0Issues:0Issues:0

RustHound

Active Directory data collector for BloodHound written in rust. 🦀

Language:RustLicense:MITStargazers:0Issues:0Issues:0

ShuiZe_0x727

信息收集自动化工具

Stargazers:0Issues:0Issues:0

Study_Diary

电子书籍-代码审计-域渗透(内网思路)-免杀-云安全

Stargazers:0Issues:0Issues:0