coward (maybecoward)

maybecoward

Geek Repo

0

followers

0

following

0

stars

Github PK Tool:Github PK Tool

coward's repositories

security_w1k1

大手子们要是使用过后,能给菜鸡弟弟在Issues反馈个用后体验,那就真的是万分感激了。你一赞,我一赞,年薪百万不停转。

365-days-get-xuanwulab-job

Get a job from Xuanwu Lab in 365 days

License:MITStargazers:1Issues:1Issues:0

404StarLink-Project

Focus on promoting the evolution of tools in different aspects of security research.专注于推动安全研究各个领域工具化.

Stargazers:1Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:1Issues:1Issues:0

Aggressor

Ladon for Cobalt Strike, Large Network Penetration Scanner, vulnerability / exploit / detection / MS17010 / password/brute-force/psexec/atexec/sshexec/webshell/smbexec/netcat/osscan/netscan/struts2Poc/weblogicExp

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

chrome_password_retriever

Chrome Password Retriever is a python script/module that de-crypts login information stored by the user in the Chrome web browser.

Stargazers:0Issues:0Issues:0

Citrix-ADC-RCE-CVE-2020-8193

Citrix ADC从权限绕过到RCE

Stargazers:0Issues:0Issues:0

Cobalt-Strike-Aggressor-Scripts

Cobalt Strike Aggressor 插件包

Language:CStargazers:0Issues:0Issues:0

CSharp-Tools

.NET C# Tools

Language:C#Stargazers:0Issues:0Issues:0

CVE-2020-8193

Citrix ADC Vulns

Stargazers:0Issues:0Issues:0

domi-owned

IBM/Lotus Domino exploitation

License:MITStargazers:0Issues:0Issues:0

Godzilla

哥斯拉

Stargazers:0Issues:0Issues:0

h8mail

:mailbox_with_no_mail::mag_right: Email OSINT & Password breach hunting tool, locally or using premium services. Supports chasing down related email

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款支持全平台的浏览器数据(Passwords | History | Bookmarks | Cookies)导出工具

Language:GoStargazers:0Issues:0Issues:0

jgraphx

jgraphx 4.0.4 build for cs project

License:NOASSERTIONStargazers:0Issues:0Issues:0

ksubdomain

无状态子域名爆破工具

Stargazers:0Issues:0Issues:0

Learn-security-from-0

从0开始学安全,注重实战+技巧的运用,分享各种安全攻防干货,包括但不限于:Web安全、代码审计 、内网渗透、企业安全等。

Stargazers:0Issues:0Issues:0

mRemoteNG

mRemoteNG is the next generation of mRemote, open source, tabbed, multi-protocol, remote connections manager.

Language:C#License:GPL-2.0Stargazers:0Issues:1Issues:0

PEzor

Open-Source PE Packer

Language:CLicense:GPL-3.0Stargazers:0Issues:0Issues:0

PrintSpoofer

Abusing Impersonation Privileges on Windows 10 and Server 2019

Stargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:PowerShellLicense:UnlicenseStargazers:0Issues:1Issues:0

pystinger

bypass firewall by webshell 一款使用webshell进行流量转发的出网工具

Language:PythonStargazers:0Issues:1Issues:0

RedCsharp

Collection of C# projects. Useful for pentesting and redteaming.

Stargazers:0Issues:1Issues:0

Sharp-Suite

My musings with C#

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

SharpChromium

.NET 4.0 CLR Project to retrieve Chromium data, such as cookies, history and saved logins.

Stargazers:0Issues:0Issues:0

SharpDllProxy

Retrieves exported functions from a legitimate DLL and generates a proxy DLL source code/template for DLL proxy loading or sideloading

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

theHarvester

E-mails, subdomains and names Harvester - OSINT

Language:PythonStargazers:0Issues:0Issues:0

xray-crack

xray社区高级版证书生成,支持到 1.2.0 版本

Language:GoStargazers:0Issues:0Issues:0