t43M!ne (t43Wiu6)

t43Wiu6

Geek Repo

Company:@Nu11P0int3s @Ouroboros-SEC

Location:Earth

Home Page:https://t43wiu6.github.io/

Twitter:@t4377179214

Github PK Tool:Github PK Tool


Organizations
Ouroboros-SEC

t43M!ne's repositories

blackJack-Dicts

参考十余个项目整理的目录和文件字典

License:Apache-2.0Stargazers:126Issues:1Issues:0

tlog

基于pterm封装而成的log库

Language:GoStargazers:2Issues:1Issues:0

Active-Directory-Exploitation-Cheat-Sheet-1

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

License:MITStargazers:0Issues:0Issues:0

ADenum

AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot ingestor for BloodHound.

Language:PythonStargazers:0Issues:0Issues:0

APISandbox

Pre-Built Vulnerable Multiple API Scenarios Environments Based on Docker-Compose.

Language:FreeMarkerLicense:GPL-3.0Stargazers:0Issues:0Issues:0

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

DumpNParse

A Combination LSASS Dumper and LSASS Parser. All Credit goes to @slyd0g and @cube0x0.

Language:C#License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0
Language:CStargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

Language:GoLicense:MITStargazers:0Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

JNDI-Injection-Exploit

JNDI注入测试工具(A tool which generates JNDI links can start several servers to exploit JNDI Injection vulnerability,like Jackson,Fastjson,etc)

Language:JavaLicense:MITStargazers:0Issues:0Issues:0

JSPHorse

结合反射调用、Javac动态编译、ScriptEngine调用JS技术和各种代码混淆技巧的一款免杀JSP Webshell生成工具

Language:JavaLicense:Apache-2.0Stargazers:0Issues:0Issues:0

KernelBypassSharp

C# Kernel Mode Driver to read and write memory in protected processes

Language:C#License:MITStargazers:0Issues:0Issues:0

MateuszEx

bypass AV生成工具,目前免杀效果不是很好了,但是过个360,火绒啥的没问题

Language:SmartyStargazers:0Issues:0Issues:0

moonwalk

Cover your tracks during Linux Exploitation by leaving zero traces on system logs and filesystem timestamps. 👻🐚

Language:RustLicense:MITStargazers:0Issues:0Issues:0

nali

An offline tool for querying IP geographic information and CDN provider.一个查询IP地理信息和CDN服务提供商的离线终端工具.

Language:GoLicense:MITStargazers:0Issues:0Issues:0

nanodump

Dumping LSASS has never been so stealthy

Language:CLicense:Apache-2.0Stargazers:0Issues:0Issues:0

NiCOFF

COFF and BOF Loader written in Nim

Language:NimStargazers:0Issues:0Issues:0

NimHollow

Nim implementation of Process Hollowing using syscalls (PoC)

Language:NimStargazers:0Issues:1Issues:0

Ninja_UUID_Runner

Module Stomping, No New Thread, HellsGate syscaller, UUID Shellcode Runner for x64 Windows 10!

Language:CStargazers:0Issues:0Issues:0

Proxy-Attackchain

proxylogon, proxyshell, proxyoracle and proxytoken full chain exploit tool

Language:GoStargazers:0Issues:0Issues:0

r77-rootkit

Fileless ring 3 rootkit with installer and persistence that hides processes, files, network connections, etc.

Language:C++License:BSD-2-ClauseStargazers:0Issues:0Issues:0

revsuit

RevSuit is a flexible and powerful reverse connection platform designed for receiving connection from target host in penetration.

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

SharpSphere

.NET Project for Attacking vCenter

Language:C#Stargazers:0Issues:0Issues:0

Spray365

Spray365 makes spraying Microsoft accounts (Office 365 / Azure AD) easy through its customizable two-step password spraying approach. The built-in execution plan features options that attempt to bypass Azure Smart Lockout and insecure conditional access policies.

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

sshdHooker

注入SSHD进程并记录ssh登录的密码

Language:CStargazers:0Issues:0Issues:0

wmiexec-RegOut

Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-software in lateral movement like WMIHACKER.

Language:PythonStargazers:0Issues:0Issues:0

zscan

Zscan a scan blasting tool set

Language:GoLicense:MITStargazers:0Issues:0Issues:0