S3M73X's starred repositories

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:2341Issues:0Issues:0

fireprox

AWS API Gateway management tool for creating on the fly HTTP pass-through proxies for unique IP rotation

Language:PythonLicense:GPL-3.0Stargazers:1836Issues:0Issues:0

CredMaster

Refactored & improved CredKing password spraying tool, uses FireProx APIs to rotate IP addresses, stay anonymous, and beat throttling

Language:PythonStargazers:909Issues:0Issues:0

scantron

A distributed nmap / masscan scanning framework complete with scan scheduling, engine pooling, subsequent scan port diff-ing, and an API client for automation workflows.

Language:PythonLicense:Apache-2.0Stargazers:735Issues:0Issues:0

Ps4-Pkg-Sender

Sends pkg files to your ps4 remotely

Language:C#Stargazers:86Issues:0Issues:0

CVE-2021-1732

CVE-­2021­-1732 Microsoft Windows 10 本地提权漏 研究及Poc/Exploit开发

Language:C++Stargazers:80Issues:0Issues:0

ADACLScanner

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

Language:PowerShellLicense:MS-PLStargazers:943Issues:0Issues:0

0xsp-Mongoose

a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.

Language:PascalLicense:GPL-3.0Stargazers:531Issues:0Issues:0

nessus2word

Covert .nessus into a tabulated data in word document.

Language:PythonStargazers:4Issues:0Issues:0

nessus_reporter

Convert Nessus raw CSV's to MS WORD Documents.

Language:PythonStargazers:4Issues:0Issues:0

pypykatz

Mimikatz implementation in pure Python

Language:PythonLicense:MITStargazers:2737Issues:0Issues:0

LsassSilentProcessExit

Command line interface to dump LSASS memory to disk via SilentProcessExit

Language:C++Stargazers:433Issues:0Issues:0
Language:CStargazers:1958Issues:0Issues:0

challenge-toolbox

The challenge toolbox is a small component which allows you to create, run and check new challenges locally.

Language:PythonLicense:Apache-2.0Stargazers:27Issues:0Issues:0

firewalla

http://firewalla.com

Language:JavaScriptLicense:AGPL-3.0Stargazers:536Issues:0Issues:0

ntlmscan

scan for NTLM directories

Language:PythonStargazers:343Issues:0Issues:0

Ebowla

Framework for Making Environmental Keyed Payloads (NO LONGER SUPPORTED)

Language:PythonLicense:NOASSERTIONStargazers:728Issues:0Issues:0

easy-provisioning

Provisioning systems made easy: A collection of Ansible, Packer, Vagrant and Virtualbox configuration and preseed files.

Language:RubyLicense:GPL-3.0Stargazers:7Issues:0Issues:0

Penetration-Testing-Tools

A collection of more than 170+ tools, scripts, cheatsheets and other loots that I've developed over years for Red Teaming/Pentesting/IT Security audits purposes.

Language:PowerShellLicense:MITStargazers:2500Issues:0Issues:0

uncaptcha2

defeating the latest version of ReCaptcha with 91% accuracy

Language:PythonStargazers:4956Issues:0Issues:0

security-onion

Security Onion 16.04 - Linux distro for threat hunting, enterprise security monitoring, and log management

Stargazers:3056Issues:0Issues:0

rita-legacy

Real Intelligence Threat Analytics (RITA) is a framework for detecting command and control communication through network traffic analysis.

Language:GoLicense:GPL-3.0Stargazers:2499Issues:0Issues:0

Ghostwriter

The SpecterOps project management and reporting engine

Language:PythonLicense:BSD-3-ClauseStargazers:1242Issues:0Issues:0

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:5228Issues:0Issues:0

AutoRecon

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Language:PythonLicense:GPL-3.0Stargazers:3Issues:0Issues:0

proxycannon-ng

A private botnet using multiple cloud environments for pentesters and red teamers. - Built by the community during a hackathon at the WWHF 2018 security conference

Language:ShellStargazers:598Issues:0Issues:0
Language:PythonStargazers:18Issues:0Issues:0

FuckThatPacker

A simple python packer to easily bypass Windows Defender

Language:PythonStargazers:625Issues:0Issues:0

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Language:C#License:BSD-3-ClauseStargazers:2214Issues:0Issues:0

ABPTTS

TCP tunneling over HTTP/HTTPS for web application servers

Language:PythonLicense:GPL-2.0Stargazers:720Issues:0Issues:0