p4sschen's repositories

Language:VueLicense:MPL-2.0Stargazers:0Issues:0Issues:0
Language:VueLicense:MPL-2.0Stargazers:0Issues:0Issues:0

sherlock

🔎 Find usernames across social networks

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Godzilla-1

哥斯拉

Stargazers:0Issues:0Issues:0

PoC-in-GitHub

📡 PoC auto collect from GitHub. ⚠️ Be careful Malware.

Stargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

License:NOASSERTIONStargazers:0Issues:0Issues:0

exploitdb

The official Exploit Database repository

License:GPL-2.0Stargazers:0Issues:0Issues:0

AllAboutBugBounty

All about bug bounty (bypasses, payloads, and etc)

Stargazers:0Issues:0Issues:0

CVE-2021-1732-Exploit

CVE-2021-1732 Exploit

Stargazers:0Issues:0Issues:0

CyberSecurityRSS

CyberSecurityRSS: 优秀的网络安全知识来源 / A collection of cybersecurity rss to make you better!

Stargazers:0Issues:0Issues:0

redteam_vul

红队作战中比较常遇到的一些重点系统漏洞整理。

Stargazers:0Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

who.github.io

个人博客 https://gh0st.cn 模版来自:https://github.com/heiswayi/the-plain 在原基础上增加了分页、网易云音乐播放器、图片放大查看等功能(做了一些排版细节上的调整)

Stargazers:0Issues:0Issues:0

iconhash

fofa shodan favicon.ico hash icon ico 计算器

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

License:MITStargazers:0Issues:0Issues:0

Pentest_Note

渗透测试常规操作记录

Stargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

License:NOASSERTIONStargazers:0Issues:0Issues:0

AD-Pentest-Notes

用于记录内网渗透(域渗透)学习 :-)

Stargazers:0Issues:0Issues:0

pentest-wiki

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

License:MITStargazers:0Issues:0Issues:0

Godzilla

Godzilla source code

Stargazers:0Issues:0Issues:0

exploitdb-bin-sploits

Exploit Database binary exploits located in the /sploits directory

License:GPL-2.0Stargazers:0Issues:0Issues:0

WinEXP

Windows提权辅助工具

Stargazers:0Issues:0Issues:0

powercat

netshell features all in version 2 powershell

Stargazers:0Issues:0Issues:0

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

License:MITStargazers:0Issues:0Issues:0

CVE-2020-0787-EXP-ALL-WINDOWS-VERSION

Support ALL Windows Version

License:NOASSERTIONStargazers:0Issues:0Issues:0

Responder

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authentication.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Windows-exploits

🎯 Windows 平台提权漏洞大合集(收集)

Stargazers:0Issues:0Issues:0