scanf (scanfsec)

scanfsec

Geek Repo

Company:Nu1L & Symbo1

Home Page:http://www.scanfsec.com

Github PK Tool:Github PK Tool

scanf's repositories

penetration

渗透 超全面的渗透资料💯 包含:0day,xss,sql注入,提权……

Language:PythonStargazers:106Issues:2Issues:0

COMHijackBypassUAC

Windows Escalate UAC Protection Bypass (Via COM Handler Hijack)

Language:PowerShellStargazers:6Issues:2Issues:0

Cobaltstrike-Aggressor-Scripts-Collection

Collection of tested Cobaltstrike aggressor scripts.

Language:PowerShellStargazers:2Issues:2Issues:0

.NET-Profiler-DLL-Hijack

Implementation of the .NET Profiler DLL hijack in C#

Language:C#Stargazers:1Issues:2Issues:0

AD-Attack-Defense

Active Directory Security For Red & Blue Team

AggressorScripts

Various Aggressor Scripts I've Created.

Language:PowerShellStargazers:1Issues:2Issues:0

CVE-2018-8581

CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability

Language:PythonStargazers:0Issues:0Issues:0

DetectionLab

Vagrant & Packer scripts to build a lab environment complete with security tooling and logging best practices

Language:HTMLLicense:MITStargazers:0Issues:2Issues:0

docker-ikev2-vpn-server

IKEv2 VPN Server on Docker, with .mobileconfig for iOS & macOS.

Language:ShellLicense:MITStargazers:0Issues:2Issues:0

Eventlogedit-evtx--Evolution

Remove individual lines from Windows XML Event Log (EVTX) files

Language:C++Stargazers:0Issues:1Issues:0

ExchangeRelayX

An NTLM relay tool to the EWS endpoint for on-premise exchange servers. Provides an OWA for hackers.

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:2Issues:0

ice-linkedin

the profiles of everyone on LinkedIn who works for ICE

Language:HTMLStargazers:0Issues:0Issues:0

Invoke-TheHash

PowerShell Pass The Hash Utils

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:0Issues:0

kerberoast

Kerberoast attack -pure python-

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

Mailget

通过脉脉用户猜测企业邮箱

Language:PythonStargazers:0Issues:2Issues:0

Modlishka

Modlishka. Reverse Proxy. Phishing NG.

Language:GoLicense:NOASSERTIONStargazers:0Issues:2Issues:0

nopowershell

PowerShell rebuilt in C# for Red Teaming purposes

Language:C#License:BSD-3-ClauseStargazers:0Issues:0Issues:0

p0wnedShell

PowerShell Runspace Post Exploitation Toolkit

Language:C#License:BSD-3-ClauseStargazers:0Issues:2Issues:0

packethunting

Resources and materials for DEF CON 2018 Packet Hunting Workshop

Stargazers:0Issues:2Issues:0

PassList

👍 Awesome password to hack

Language:HTMLStargazers:0Issues:0Issues:0

PhishingExploit

PhishingExploit

Language:PythonStargazers:0Issues:0Issues:0

PhishingPretexts

A library of pretexts to use on offensive phishing engagements.

Language:HTMLLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Raccoon

A high performance offensive security tool for reconnaissance and vulnerability scanning

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

Red-Teaming-Toolkit

A collection of open source and commercial tools that aid in red team operations.

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

reflectivepotato

MSFRottenPotato built as a Reflective DLL.

Language:PowerShellStargazers:0Issues:0Issues:0

WinboxPoC

Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

WinPwnage

💻 Elevate, UAC bypass, privilege escalation, dll hijack techniques

Language:PythonStargazers:0Issues:0Issues:0

Zeratool

Automatic Exploit Generation (AEG) and remote flag capture for exploitable CTF problems

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0