xcrypt999

xcrypt999

Geek Repo

Github PK Tool:Github PK Tool

xcrypt999's repositories

Language:BatchfileStargazers:0Issues:1Issues:0
Stargazers:0Issues:1Issues:0
Language:C++Stargazers:0Issues:1Issues:0

Arjun

Arjun is a python script for finding hidden GET & POST parameters.

Language:PythonStargazers:0Issues:1Issues:0

CredSniper

CredSniper is a phishing framework written with the Python micro-framework Flask and Jinja2 templating which supports capturing 2FA tokens.

Language:HTMLLicense:Apache-2.0Stargazers:0Issues:1Issues:0

CSExec

An implementation of PSExec in C#

Language:C#Stargazers:0Issues:0Issues:0

ctf-writeups

Collection of scripts and writeups

Language:CStargazers:0Issues:1Issues:0

cve-2013-2094

original cve-2013-2094 exploit and a rewritten version for educational purposes

Language:CStargazers:0Issues:0Issues:0

DNSExfiltrator

Data exfiltration over DNS request covert channel

Language:JavaScriptStargazers:0Issues:0Issues:0

Exploits

Windows Exploits

Language:PowerShellStargazers:0Issues:1Issues:0

fuzzdb

Dictionary of attack patterns and primitives for black-box application fault injection and resource discovery.

Language:PHPStargazers:0Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0

Internal-Monologue

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

Language:C#Stargazers:0Issues:0Issues:0

ipv4Bypass

Using IPv6 to Bypass Security

Language:PythonStargazers:0Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:0Issues:1Issues:0

Leak-NTLM-hash-via-HTML

List of HTML tags for leaking NTLM-hashes

Language:HTMLStargazers:0Issues:1Issues:0

NetRipper

NetRipper - Smart traffic sniffing for penetration testers

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Language:PHPStargazers:0Issues:1Issues:0

poet

Post-exploitation tool

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

pth-toolkit

Modified version of the passing-the-hash tool collection (https://code.google.com/p/passing-the-hash/) made to work straight out of the box

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:1Issues:0
Language:PowerShellStargazers:0Issues:1Issues:0

SharpShooter

Payload Generation Framework

Language:Visual BasicStargazers:0Issues:1Issues:0

UltimateAppLockerByPassList

The goal of this repository is to document the most common techniques to bypass AppLocker.

Stargazers:0Issues:1Issues:0

webshell-detect-bypass

绕过专业工具检测的Webshell研究文章和免杀的Webshell

Language:ASPStargazers:0Issues:1Issues:0
Language:C#Stargazers:0Issues:0Issues:0

WMIcmd

A command shell wrapper using only WMI for Microsoft Windows

Language:C#License:AGPL-3.0Stargazers:0Issues:0Issues:0

wmiexec-RegOut

Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-software in lateral movement like WMIHACKER.

Stargazers:0Issues:0Issues:0

wordlist

Collection of some common wordlists such as RDP password, user name list, ssh password wordlist for brute force. IP Cameras Default Passwords.

Stargazers:0Issues:1Issues:0

xHotSpots

xHotSpots plugin for x64dbg

Language:C#License:MITStargazers:0Issues:1Issues:0