reza.duty's repositories

WinPwn

Automation for internal Windows Penetrationtest / AD-Security

License:BSD-3-ClauseStargazers:1Issues:0Issues:0

adsec

An introduction to Active Directory security

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

BadBlood

BadBlood by @davidprowe, Secframe.com, fills a Microsoft Active Directory Domain with a structure and thousands of objects. The output of the tool is a domain similar to a domain in the real world. After BadBlood is ran on a domain, security analysts and engineers can practice using tools to gain an understanding and prescribe to securing Active Directory. Each time this tool runs, it produces different results. The domain, users, groups, computers and permissions are different. Every. Single. Time.

License:GPL-3.0Stargazers:0Issues:0Issues:0

big-list-of-naughty-strings

The Big List of Naughty Strings is a list of strings which have a high probability of causing issues when used as user-input data.

License:MITStargazers:0Issues:0Issues:0

charlotte

c++ fully undetected shellcode launcher ;)

Stargazers:0Issues:0Issues:0

confused

Tool to check for dependency confusion vulnerabilities in multiple package management systems

License:MITStargazers:0Issues:0Issues:0

ctf-katana

This repository aims to hold suggestions (and hopefully/eventually code) for CTF challenges. The "project" is nicknamed Katana.

Stargazers:0Issues:0Issues:0

CyberSecurityRSS

CyberSecurityRSS: 优秀的网络安全知识来源 / A collection of cybersecurity rss to make you better!

Stargazers:0Issues:0Issues:0

exploit_mitigations

Knowledge base of exploit mitigations available across numerous operating systems, architectures and applications and versions.

Stargazers:0Issues:0Issues:0

FreeItLessons

It's mini e-Learning platform with CMS and home working options for sharing education/tasks with students

License:GPL-3.0Stargazers:0Issues:0Issues:0

graudit

grep rough audit - source code auditing tool

License:GPL-3.0Stargazers:0Issues:0Issues:0

Hunting-Active-Directory

个人整理的一些域渗透Tricks,可能有一些错误。

License:Apache-2.0Stargazers:0Issues:0Issues:0

huntr

Vulnerability Database | huntr.dev

Stargazers:0Issues:0Issues:0

interactive-tutorials

Interactive Tutorials

License:Apache-2.0Stargazers:0Issues:0Issues:0

iplookup

IP反查域名

Stargazers:0Issues:0Issues:0

ivre

Network recon framework.

License:GPL-3.0Stargazers:0Issues:0Issues:0

Java-Deserialization-Cheat-Sheet

The cheat sheet about Java Deserialization vulnerabilities

Stargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0

MetasploitCoop_0x727

基于msf的后渗透协作平台

Stargazers:0Issues:0Issues:0

Online_Tools

一些在线的工具,情报资源

Stargazers:0Issues:0Issues:0

RedTeamCCode

Red Team C code repo

Stargazers:0Issues:0Issues:0

SecCertRoadmapHTML

Security Certification Roadmap HTML5/CSS3 version

Stargazers:0Issues:0Issues:0

Security-PPT

大安全各领域各公司各会议分享的PPT

Stargazers:0Issues:0Issues:0

Tahririye_man

Tahririye_man is a feed reader for all people and fork Munch repository

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

teler

Real-time HTTP Intrusion Detection

License:Apache-2.0Stargazers:0Issues:0Issues:0

tex4tum

Interactive Learning Platform

Stargazers:0Issues:0Issues:0

tools

bugbounty tools

Stargazers:0Issues:0Issues:0

Vulmap

Vulmap Online Local Vulnerability Scanners Project

License:GPL-3.0Stargazers:0Issues:0Issues:0

www-project-desktop-app-security-top-10

OWASP Foundation Web Respository

Stargazers:0Issues:0Issues:0