Patrilic (patrilic)

patrilic

Geek Repo

Company:Alibaba Cloud

Location:Hangzhou

Home Page:https://patrilic.top

Github PK Tool:Github PK Tool


Organizations
D0g3-Lab

Patrilic's repositories

Language:HTMLStargazers:4Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:2Issues:0Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonStargazers:1Issues:0Issues:0

SONATA-DEV

Query-Driven Streaming Network Telemetry

Language:PythonStargazers:1Issues:0Issues:0
Language:CSSLicense:MITStargazers:0Issues:0Issues:0

AD-Attack-Defense

Attack and defend active directory using modern post exploitation adversary tradecraft activity

Stargazers:0Issues:0Issues:0

APT_CyberCriminal_Campagin_Collections

APT & CyberCriminal Campaign Collection

Language:JavaScriptStargazers:0Issues:1Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

Backdoors

backdoors

Stargazers:0Issues:0Issues:0

Certify

Active Directory certificate abuse.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

Cooolis-ms

Cooolis-ms

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

CVE-2019-13272

The exploit for CVE-2019-13272

Language:CStargazers:0Issues:0Issues:0

CVE-2021-1675

Impacket implementation of CVE-2021-1675

Language:PythonStargazers:0Issues:0Issues:0

dotnet

This repo is the official home of .NET on GitHub. It's a great starting point to find many .NET OSS projects from Microsoft and the community, including many that are part of the .NET Foundation.

Language:HTMLLicense:MITStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Empire

Empire is a PowerShell and Python post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

JSPHorse

JSPHorse Project Backup

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

KrbRelay

Framework for Kerberos relaying

Stargazers:0Issues:0Issues:0

MiniDump

alternative to procdump

Language:C#Stargazers:0Issues:0Issues:0
Stargazers:0Issues:1Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

License:NOASSERTIONStargazers:0Issues:0Issues:0

pocs

Proof of Concepts (PE, PDF...)

Language:AssemblyStargazers:0Issues:0Issues:0

PSBits

Simple (relatively) things allowing you to dig a bit deeper than usual.

Language:PowerShellLicense:UnlicenseStargazers:0Issues:0Issues:0

SharpHound3

C# Data Collector for the BloodHound Project, Version 3

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

SharpMove

.NET Project for performing Authenticated Remote Execution

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0

StopDefender

Stop Windows Defender programmatically

Stargazers:0Issues:0Issues:0

UACME

Defeating Windows User Account Control

License:BSD-2-ClauseStargazers:0Issues:0Issues:0