scanf (scanfsec)

scanfsec

Geek Repo

Company:Nu1L & Symbo1

Home Page:http://www.scanfsec.com

Github PK Tool:Github PK Tool

scanf's repositories

Language:JavaScriptStargazers:2Issues:0Issues:0
Language:CSSStargazers:0Issues:0Issues:0
Language:VueStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

pystinger

bypass firewall by webshell 一款使用webshell进行流量转发的出网工具

Stargazers:0Issues:0Issues:0

PrintSpoofer

Abusing Impersonation Privileges on Windows 10 and Server 2019

Stargazers:0Issues:0Issues:0

SyncDog

Make bloodhound sync with cobaltstrike.

Stargazers:0Issues:0Issues:0

cobalt_strike_extension_kit

Tired of typing execute-assembly everytime you use Cobalt Strike? Clone this.

License:GPL-3.0Stargazers:0Issues:0Issues:0

CrossC2

generate CobaltStrike's cross-platform payload

Stargazers:0Issues:0Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

License:Apache-2.0Stargazers:0Issues:0Issues:0

AggressorCNA

Cobalt Strike Aggressor Scripts

Language:C++Stargazers:69Issues:0Issues:0

CVE-2018-15982

Aggressor Script to launch IE driveby for CVE-2018-15982.

Stargazers:28Issues:0Issues:0
Language:JavaScriptLicense:MITStargazers:0Issues:0Issues:0

Fake-flash.cn

www.flash.cn 的钓鱼页,中文+英文

Stargazers:0Issues:0Issues:0

xray

xray 安全评估工具

Language:GoLicense:NOASSERTIONStargazers:1Issues:0Issues:0

BlogPic

BlogPic

Stargazers:2Issues:0Issues:0
Stargazers:1Issues:0Issues:0

C3

Custom Command and Control (C3). A framework for rapid prototyping of custom C2 channels, while still providing integration with existing offensive toolkits.

Language:C++License:BSD-3-ClauseStargazers:2Issues:0Issues:0

ctftool

Interactive CTF Exploration Tool

Language:CLicense:Apache-2.0Stargazers:1Issues:0Issues:0

ticket_converter

A little tool to convert ccache tickets into kirbi (KRB-CRED) and vice versa based on impacket.

Language:PythonLicense:Apache-2.0Stargazers:0Issues:0Issues:0

AVIator

Antivirus evasion project

Language:C#License:GPL-3.0Stargazers:2Issues:0Issues:0

exploits

Some of my exploits.

Language:PHPStargazers:1Issues:0Issues:0

WinPwn

Automation for internal Windows Penetrationtest / AD-Security - Still much work to do

Language:PowerShellStargazers:1Issues:0Issues:0
Language:C++Stargazers:0Issues:0Issues:0

self-morphing-csharp-binary

C# binary that mutates its own code, encrypts and obfuscates itself on runtime

Language:C#License:BSD-2-ClauseStargazers:0Issues:0Issues:0

jenkins_unauthenticated_remote_code_execution

Jenkins RCE PoC. From unauthenticated user to remote code execution - it's a hacker's dream! (Chaining CVE-2019-1003000, CVE-2018-1999002, and more)

Language:JavaStargazers:0Issues:0Issues:0

ExecScript

在目标主机上执行php、asp、aspx 插件

Language:JavaScriptStargazers:23Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

Exchange2domain

CVE-2018-8581

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

PrivExchange

Exchange your privileges for Domain Admin privs by abusing Exchange

Language:PythonLicense:MITStargazers:0Issues:0Issues:0