z3v2cicidi's starred repositories

Minimalistic-offensive-security-tools

A repository of tools for pentesting of restricted and isolated environments.

Language:PowerShellLicense:GPL-3.0Stargazers:535Issues:0Issues:0

k8s-security

Kubernetes security notes and best practices

Language:ShellStargazers:710Issues:0Issues:0

linux-inject

Tool for injecting a shared object into a Linux process

Language:CLicense:NOASSERTIONStargazers:1086Issues:0Issues:0

UAC_bypass_windows_store

Windows 10 LPE (UAC Bypass) in Windows Store (WSReset.exe)

Language:CStargazers:265Issues:0Issues:0

CVE-2019-0193

Apache Solr DataImport Handler RCE

Language:PythonStargazers:89Issues:0Issues:0

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:2351Issues:0Issues:0

awesome

😎 Awesome lists about all kinds of interesting topics

License:CC0-1.0Stargazers:315279Issues:0Issues:0

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

Language:PythonStargazers:7284Issues:0Issues:0

tsh

Tiny SHell is an open-source UNIX backdoor.

Language:CStargazers:639Issues:0Issues:0

RedTeamCSharpScripts

C# Script used for Red Team

Language:C#Stargazers:712Issues:0Issues:0

Cloud-Security-Research

Cloud-related research releases from the Rhino Security Labs team.

Language:PythonLicense:BSD-3-ClauseStargazers:350Issues:0Issues:0

Get-ChromePasswords

Get chrome passwords from chrome database in powershell

Language:PowerShellStargazers:31Issues:0Issues:0
Language:C#Stargazers:300Issues:0Issues:0

nopowershell

PowerShell rebuilt in C# for Red Teaming purposes

Language:C#License:BSD-3-ClauseStargazers:916Issues:0Issues:0

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

Stargazers:4439Issues:0Issues:0

PowerHub

A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

Language:PowerShellLicense:MITStargazers:706Issues:0Issues:0

Micro8

Gitbook

Stargazers:18016Issues:0Issues:0

setup-ipsec-vpn

Scripts to build your own IPsec VPN server, with IPsec/L2TP, Cisco IPsec and IKEv2

Language:ShellLicense:NOASSERTIONStargazers:24607Issues:0Issues:0

Pentesting

Tricks for penetration testing

Language:PowerShellStargazers:566Issues:0Issues:0

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:138516Issues:0Issues:0

Phantom-Evasion

Python antivirus evasion tool

Language:PythonLicense:GPL-3.0Stargazers:1382Issues:0Issues:0

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:2418Issues:0Issues:0

NTDSDumpEx

NTDS.dit offline dumper with non-elevated

Language:CLicense:GPL-2.0Stargazers:212Issues:0Issues:0
Language:C#License:MITStargazers:240Issues:0Issues:0

ayu

🎨🖌 Modern Sublime Text theme

Language:Jupyter NotebookLicense:MITStargazers:4252Issues:0Issues:0

Active-Directory

Collection of scripts for Querying and Managing Active Directory and Domain Controllers

Language:PowerShellStargazers:200Issues:0Issues:0

CVE-2018-15473-Exploit

Exploit written in Python for CVE-2018-15473 with threading and export formats

Language:PythonStargazers:516Issues:0Issues:0

osmedeus

A Workflow Engine for Offensive Security

Language:GoLicense:MITStargazers:5201Issues:0Issues:0

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

License:CC-BY-4.0Stargazers:5474Issues:0Issues:0

Exploits

Exploits for various CVEs

Language:ShellLicense:MITStargazers:214Issues:0Issues:0