coward (maybecoward)

maybecoward

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

coward's repositories

ARL

ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonStargazers:1Issues:1Issues:0

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Stargazers:0Issues:0Issues:0

AlliN

A flexible scanner

Stargazers:0Issues:0Issues:0

AlternativeShellcodeExec

Alternative Shellcode Execution Via Callbacks

Language:C++License:MITStargazers:0Issues:0Issues:0

awesome-java-security

Java安全☞代码审计/漏洞研究/武器化

Language:JavaStargazers:0Issues:1Issues:0

CDK

📦 Make security testing of K8s, Docker, and Containerd easier.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

cf

Cloud Exploitation Framework 云环境利用框架,方便安全人员在获得 AK 的后续工作

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

CodeqlNote

Codeql学习笔记

Language:CodeQLStargazers:0Issues:1Issues:0

Coercer

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Language:PythonStargazers:0Issues:0Issues:0

CustomKeyboardLayoutPersistence

Achieve execution using a custom keyboard layout

Language:C++Stargazers:0Issues:0Issues:0

DavRelayUp

DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).

Language:C#Stargazers:0Issues:0Issues:0

EHole

EHole(棱洞)3.0 重构版-红队重点攻击系统指纹探测工具

License:Apache-2.0Stargazers:0Issues:0Issues:0

gobuster

Directory/File, DNS and VHost busting tool written in Go

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

HackJava

《Java安全-只有Java安全才能拯救宇宙》Only Java Security Can Save The Universe.

Stargazers:0Issues:1Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

HardHatC2

A C# Command & Control framework

Stargazers:0Issues:0Issues:0

ldap_shell

AD ACL abuse

Language:PythonStargazers:0Issues:0Issues:0

Learning_summary

对于安全学习的一些总结,更新ing,期待 Fork & Star!

Stargazers:0Issues:1Issues:0

linux-exploit-suggester

Linux privilege escalation auditing tool

Language:ShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0

MailSniper

MailSniper is a penetration testing tool for searching through email in a Microsoft Exchange environment for specific terms (passwords, insider intel, network architecture information, etc.). It can be used as a non-administrative user to search their own email, or by an administrator to search the mailboxes of every user in a domain.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

my-re0-k8s-security

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 ...

Language:ShellStargazers:0Issues:0Issues:0

naabu

A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests

Language:GoLicense:MITStargazers:0Issues:0Issues:0

PrivescCheck

Privilege Escalation Enumeration Script for Windows

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

PSAsyncShell

PowerShell Asynchronous TCP Reverse Shell

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

SharpLink

Create file system symbolic links from low privileged user accounts within PowerShell

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpSystemTriggers

Collection of remote authentication triggers in C#

Language:CStargazers:0Issues:0Issues:0
Language:C#Stargazers:0Issues:0Issues:0

WaterDragon

WaterDragon:用GithubAction实现代理功能。红队,cve,代理池,隐匿,攻防,对抗,hackone,src,proxy,CVE-2020,CVE-2021,CVE-2022

Language:PythonStargazers:0Issues:0Issues:0

wmiexec-Pro

New generation of wmiexec.py

Language:PythonStargazers:0Issues:0Issues:0