PingPig

PingPig

Geek Repo

Location:北京

Github PK Tool:Github PK Tool

PingPig's starred repositories

awesome-chatgpt-project

1.chatGPT注册 2.chatGPT成品项目整理 3.高效使用chatGPT的小技巧 ↓演示网站

Stargazers:665Issues:0Issues:0

manjusaka

牛屎花 一款基于WEB界面的远程主机管理工具

Language:RustStargazers:783Issues:0Issues:0

f8x

红/蓝队环境自动化部署工具 | Red/Blue team environment automation deployment tool

Language:ShellLicense:Apache-2.0Stargazers:2Issues:0Issues:0

mm-wiki

MM-Wiki 一个轻量级的企业知识分享与团队协同软件,可用于快速构建企业 Wiki 和团队知识分享平台。部署方便,使用简单,帮助团队构建一个信息共享、文档管理的协作环境。

Language:GoLicense:MITStargazers:3550Issues:0Issues:0

Awesome-POC

一个漏洞POC知识库 目前数量 1000+

Stargazers:3496Issues:0Issues:0

campus-imaotai

i茅台app自动预约,每日自动预约,支持docker一键部署(本项目不提供成品,使用的是已淘汰的算法)

Language:JavaLicense:Apache-2.0Stargazers:4091Issues:0Issues:0

arsenal

Arsenal is just a quick inventory and launcher for hacking programs

Language:PythonLicense:GPL-3.0Stargazers:3172Issues:0Issues:0

SharpGetUserLoginIPRPC

提取域控日志,支持远程提取

Language:C#Stargazers:143Issues:0Issues:0

Sec-Mind

安全思维(脑图收集整理)

Stargazers:111Issues:0Issues:0

Taie-AutoPhishing

剑指钓鱼基建快速部署自动化

Stargazers:290Issues:0Issues:0

Flangvik-SharpCollection

https://github.com/Flangvik/SharpCollection

Stargazers:6Issues:0Issues:0

Awesome-Red-Teaming

List of Awesome Red Teaming Resources

License:MITStargazers:6852Issues:0Issues:0

hacktricks

Welcome to the page where you will find each trick/technique/whatever I have learnt in CTFs, real life apps, and reading researches and news.

Language:PythonLicense:NOASSERTIONStargazers:8874Issues:0Issues:0

Exchange-AD-Privesc

Exchange privilege escalations to Active Directory

Language:PowerShellLicense:MITStargazers:723Issues:0Issues:0

nishang

Nishang - Offensive PowerShell for red team, penetration testing and offensive security.

Language:PowerShellLicense:NOASSERTIONStargazers:8698Issues:0Issues:0

Adalanche

Active Directory ACL Visualizer and Explorer - who's really Domain Admin? (Commerical versions available from NetSection)

Language:GoLicense:AGPL-3.0Stargazers:1636Issues:0Issues:0

Talon

A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.

Language:GoLicense:MITStargazers:431Issues:0Issues:0

OSSEM

Open Source Security Events Metadata (OSSEM)

Language:PythonLicense:MITStargazers:1232Issues:0Issues:0

K8tools

K8工具合集(内网渗透/提权工具/远程溢出/漏洞利用/扫描工具/密码破解/免杀工具/Exploit/APT/0day/Shellcode/Payload/priviledge/BypassUAC/OverFlow/WebShell/PenTest) Web GetShell Exploit(Struts2/Zimbra/Weblogic/Tomcat/Apache/Jboss/DotNetNuke/zabbix)

Language:PowerShellLicense:MITStargazers:5790Issues:0Issues:0

Smbtouch-Scanner

Automatically scan the inner network to detect whether they are vulnerable.

Language:PythonLicense:BSD-3-ClauseStargazers:140Issues:0Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:2300Issues:0Issues:0

Phant0m

Windows Event Log Killer

Language:CStargazers:1750Issues:0Issues:0

WMIHACKER

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

Language:VBScriptLicense:Apache-2.0Stargazers:1390Issues:0Issues:0

atomic-red-team

Small and highly portable detection tests based on MITRE's ATT&CK.

Language:CLicense:MITStargazers:9630Issues:0Issues:0

Meterpreter-Scripts

Meterpreter Scripts that I'm working on

Language:RubyStargazers:171Issues:0Issues:0

impacket-examples-windows

The great impacket example scripts compiled for Windows

License:NOASSERTIONStargazers:908Issues:0Issues:0

Pentest-and-Development-Tips

A collection of pentest and development tips

Stargazers:1103Issues:0Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:11822Issues:0Issues:0

ASREPRoast

Project that retrieves crackable hashes from KRB5 AS-REP responses for users without kerberoast preauthentication enabled.

Language:PowerShellLicense:BSD-3-ClauseStargazers:195Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:4055Issues:0Issues:0