z3v2cicidi's repositories

Acamar

A Python3 based single-file subdomain enumerator

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:0Issues:2Issues:0

ATTCK-PenTester-Book

ATTCK-PenTester-Book

Stargazers:0Issues:1Issues:0

Cloud-Security-Research

Cloud-related research releases from the Rhino Security Labs team.

Language:PythonLicense:BSD-3-ClauseStargazers:0Issues:1Issues:0
Language:PythonLicense:Apache-2.0Stargazers:0Issues:1Issues:0

ct-exposer

An OSINT tool that discovers sub-domains by searching Certificate Transparency logs

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

CVE-2019-0193

Apache Solr DataImport Handler RCE

Language:PythonStargazers:0Issues:1Issues:0

DecryptTeamViewer

Enumerate and decrypt TeamViewer credentials from Windows registry

Language:C#Stargazers:0Issues:1Issues:0

fluxion

Fluxion is a remake of linset by vk496 with less bugs and enhanced functionality.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:2Issues:0

Get-ChromePasswords

Get chrome passwords from chrome database in powershell

Language:PowerShellStargazers:0Issues:1Issues:0

Grouper

A PowerShell script for helping to find vulnerable settings in AD Group Policy.

Language:PowerShellLicense:MITStargazers:0Issues:2Issues:0

Internal-Monologue

Internal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS

Language:C#Stargazers:0Issues:2Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~

Stargazers:0Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:0Issues:0Issues:0

k8s-security

Kubernetes security notes and best practices

Language:ShellStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

Minimalistic-offensive-security-tools

A repository of tools for pentesting of restricted and isolated environments.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

NTDSDumpEx

NTDS.dit offline dumper with non-elevated

Language:CLicense:GPL-2.0Stargazers:0Issues:2Issues:0

odat

ODAT: Oracle Database Attacking Tool

Language:PythonLicense:LGPL-3.0Stargazers:0Issues:2Issues:0

Osmedeus

Automatic Reconnaisance and Scanning in Penetration Testing

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

PowerHub

A web application to transfer PowerShell modules, executables, snippets and files while bypassing AV and application whitelisting

Language:PythonLicense:MITStargazers:0Issues:2Issues:0
Language:C#Stargazers:0Issues:1Issues:0

RedTeamCSharpScripts

C# Script used for Red Team

Language:C#Stargazers:0Issues:1Issues:0

sjet

siberas JMX exploitation toolkit

Language:PythonLicense:MITStargazers:0Issues:2Issues:0

SSH-PuTTY-login-bruteforcer

Turn PuTTY into an SSH login bruteforcing tool.

Language:PowerShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

the-book-of-secret-knowledge

A collection of awesome lists, manuals, blogs, hacks, one-liners, cli/web tools and more. Especially for System and Network Administrators, DevOps, Pentesters or Security Researchers.

License:GPL-3.0Stargazers:0Issues:2Issues:0

the_new_world_linux

the new world, linux

Language:CSSLicense:CC0-1.0Stargazers:0Issues:1Issues:0

UAC_bypass_windows_store

Windows 10 LPE (UAC Bypass) in Windows Store (WSReset.exe)

Language:CStargazers:0Issues:1Issues:0
Language:CStargazers:0Issues:1Issues:0

zeroday-powershell

A PowerShell example of the Windows zero day priv esc

Language:PowerShellStargazers:0Issues:2Issues:0