xi4oyu's repositories

AndroTickler

Penetration testing and auditing toolkit for Android apps.

Language:JavaLicense:Apache-2.0Stargazers:0Issues:2Issues:0

angr

The next-generation binary analysis platform from UC Santa Barbara's Seclab!

Language:PythonLicense:BSD-2-ClauseStargazers:0Issues:2Issues:0

autoresponder

Quick python script to automatically load NTLM hashes from Responder logs and fires up Hashcat to crack them

Language:PythonStargazers:0Issues:2Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

Stargazers:0Issues:2Issues:0

beurk

BEURK Experimental Unix RootKit

Language:CLicense:GPL-3.0Stargazers:0Issues:2Issues:0

birp

Big Iron Recon & Pwnage

Language:PythonStargazers:0Issues:2Issues:0

bits_parser

Extract BITS jobs from QMGR queue and store them as CSV records

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

dcept

A tool for deploying and detecting use of Active Directory honeytokens

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

dnSpy

.NET debugger and assembly editor

Language:C#Stargazers:0Issues:2Issues:0

Empire

Empire is a pure PowerShell post-exploitation agent.

Language:PowerShellLicense:BSD-3-ClauseStargazers:0Issues:2Issues:0

free-programming-books-zh_CN

:books: 免费的计算机编程类中文书籍,欢迎投稿

Language:JavaScriptLicense:GPL-3.0Stargazers:0Issues:2Issues:0
Stargazers:0Issues:2Issues:0

how2heap

A repository for learning various heap exploitation techniques.

Language:CStargazers:0Issues:2Issues:0

Invoke-Phant0m

Windows Event Log Killer

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

kekeo

A little toolbox to play with Microsoft Kerberos in C

Language:CStargazers:0Issues:2Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0
Language:PythonLicense:MITStargazers:0Issues:2Issues:0

passivedns

A network sniffer that logs all DNS server replies for use in a passive DNS setup

Language:CStargazers:0Issues:2Issues:0

Powershellery

This repo contains Powershell scripts used for general hackery.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

PowerTools

PowerTools is a collection of PowerShell projects with a focus on offensive operations.

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

respounder

Respounder detects presence of responder in the the network.

Language:GoLicense:Apache-2.0Stargazers:0Issues:2Issues:0

sanitizers

AddressSanitizer, ThreadSanitizer, MemorySanitizer

Language:PythonStargazers:0Issues:2Issues:0

SecLists

SecLists is the security tester's companion. It's a collection of multiple types of lists used during security assessments, collected in one place. List types include usernames, passwords, URLs, sensitive data patterns, fuzzing payloads, web shells, and many more.

Language:PHPLicense:MITStargazers:0Issues:2Issues:0

sparta

Network Infrastructure Penetration Testing Tool

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

t50

mixed packet injector tool

Language:CLicense:GPL-2.0Stargazers:0Issues:2Issues:0

ThreatHunting

An informational repo about hunting for adversaries in your IT environment.

Stargazers:0Issues:2Issues:0

Veil-Evasion

Veil-Evasion is a tool used to generate payloads that bypass antivirus solutions

Language:PythonLicense:NOASSERTIONStargazers:0Issues:2Issues:0

WINspect

Powershell-based Windows Security Auditing Toolbox

Language:PowerShellLicense:GPL-2.0Stargazers:0Issues:2Issues:0

wsproxy

A websocket proxy

Language:JavaScriptLicense:GPL-2.0Stargazers:0Issues:2Issues:0

yotter

yotter - bash script that performs recon and then uses dirb to discover directories that might lead to information leakage

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0