unkn0wnsyst3m's repositories

broot

A Crowdsourced Bruteforce Framework

Language:PythonLicense:NOASSERTIONStargazers:2Issues:0Issues:0

Project-Artemis

Collection of offensive scripts

Language:PythonStargazers:1Issues:0Issues:0

AmsiScanBufferBypass

Circumvent AMSI by patching AmsiScanBuffer

Stargazers:0Issues:0Issues:0

BetterSafetyKatz

Fork of SafetyKatz that dynamically fetches the latest pre-compiled release of Mimikatz directly from gentilkiwi GitHub repo, runtime patches signatures and uses SharpSploit DInvoke to PE-Load into memory.

License:NOASSERTIONStargazers:0Issues:0Issues:0

chisel-socks

[MOD] A fast TCP/UDP tunnel over HTTP

License:MITStargazers:0Issues:0Issues:0

configs

collection of configs for kali

Language:ShellStargazers:0Issues:0Issues:0

crackerjack

CrackerJack / Hashcat Web Interface / Context Information Security

License:MITStargazers:0Issues:0Issues:0

DefenderCheck

Identifies the bytes that Microsoft Defender flags on.

Stargazers:0Issues:0Issues:0

executor

Wrapper for exec.Command for simple using and multi commands executing

Language:GoLicense:Apache-2.0Stargazers:0Issues:0Issues:0

EXOCET-AV-Evasion

EXOCET - AV-evading, undetectable, payload delivery tool

Stargazers:0Issues:0Issues:0

go-me

Process injection techniques written in Go.

Stargazers:0Issues:0Issues:0

go-win64api

GoLang Windows API wrappers for System Info / User Management

License:MITStargazers:0Issues:0Issues:0

goInfo

get os information use golang

Language:GoLicense:MITStargazers:0Issues:0Issues:0

GTFOBins.github.io

GTFOBins is a curated list of Unix binaries that can be used to bypass local security restrictions in misconfigured systems

License:GPL-3.0Stargazers:0Issues:0Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

License:MITStargazers:0Issues:0Issues:0

holeysmokes

Cross-Platform Reverse Socks Proxy in Go

Language:GoLicense:GPL-3.0Stargazers:0Issues:0Issues:0

LaZagne

Credentials recovery project

License:LGPL-3.0Stargazers:0Issues:0Issues:0

legion

Legion is an open source, easy-to-use, super-extensible and semi-automated network penetration testing tool that aids in discovery, reconnaissance and exploitation of information systems.

License:GPL-3.0Stargazers:0Issues:0Issues:0

nmap

Nmap - the Network Mapper. Github mirror of official SVN repository.

License:NOASSERTIONStargazers:0Issues:0Issues:0

ntdsxtract

Active Directory forensic framework

License:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0

pc-db

hash and password database

License:GPL-3.0Stargazers:0Issues:0Issues:0

privesc-CVE-2015-5602

Sudo <= 1.8.14 Local Privilege Escalation and vulnerable container

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

ProxyShell

ProxyShell Scanner

Stargazers:0Issues:0Issues:0

pypsexec

Remote Windows execution like PsExec on Python

License:MITStargazers:0Issues:0Issues:0

RottenPotatoNG

New version of RottenPotato as a C++ DLL and standalone C++ binary - no need for meterpreter or other tools.

Stargazers:0Issues:0Issues:0
Language:PowerShellStargazers:0Issues:0Issues:0

sleat

Security Logon Event Analysis Tools - a collection of scripts for collecting, parsing, and analyzing logon events from Windows Security Logs

Language:RubyLicense:MITStargazers:0Issues:0Issues:0

SMBGhost_AutomateExploitation

SMBGhost (CVE-2020-0796) Automate Exploitation and Detection

Stargazers:0Issues:0Issues:0
Language:PythonStargazers:0Issues:0Issues:0