z3v2cicidi's repositories

ditsnap

An inspection tool for Active Directory database

Language:C++Stargazers:4Issues:0Issues:0

BlackHat_USA_2015

BlackHat USA 2015 Material

Language:PythonStargazers:3Issues:2Issues:0

awesome-pentest

A collection of awesome penetration testing resources, tools and other shiny things

ADOffline

Imports an LDAP file from Active Directory for SQL based offline reconnisance

Language:PythonLicense:GPL-3.0Stargazers:0Issues:2Issues:0

AutoLocalPrivilegeEscalation

An automated script that download potential exploit for linux kernel from exploitdb, and compile them automatically

Language:PythonStargazers:0Issues:0Issues:0

awesome

A curated list of awesome lists

Stargazers:0Issues:2Issues:0

BBScan

A tiny Batch weB vulnerability Scanner

Language:PythonLicense:Apache-2.0Stargazers:0Issues:2Issues:0

Cheatsheets

Penetration Testing/Security Cheatsheets

Stargazers:0Issues:2Issues:0

ciscobruter

Brute-force Cisco SSL VPN

Language:RubyStargazers:0Issues:2Issues:0

Concept-Rootkit

A term project for COSC 439.

Language:BatchfileLicense:GPL-2.0Stargazers:0Issues:0Issues:0

cupp

Common User Passwords Profiler (CUPP)

Language:PythonStargazers:0Issues:0Issues:0

DarkObserver

Windows PowerShell domain scanning tool

Language:PowerShellStargazers:0Issues:2Issues:0

exe2hex

Inline file transfer using in-built Windows tools (debug.exe or PowerShell).

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

exserial

Java Untrusted Deserialization Exploits Tools

Language:PythonStargazers:0Issues:0Issues:0

Hob0Rules

Password cracking rules for Hashcat based on statistics and industry patterns

Stargazers:0Issues:0Issues:0

impacket-examples-windows

The great impacket example scripts compiled for Windows

License:NOASSERTIONStargazers:0Issues:0Issues:0

IPCheckScope

A simple script to help check if a list of IPs are within the provided network scopes

Language:PythonStargazers:0Issues:2Issues:0

mcafee-sitelist-pwd-decryption

Password decryption tool for the McAfee SiteList.xml file

Language:PythonStargazers:0Issues:0Issues:0

MSMindMap

网络安全基础知识思维导图

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:2Issues:0

pentestpackage

a package of Pentest scripts I have made or commonly use

Language:ShellStargazers:0Issues:0Issues:0

pocscan

Will to be a niubility scan-framework

Language:PythonStargazers:0Issues:2Issues:0

PowerSploit

PowerSploit - A PowerShell Post-Exploitation Framework

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:2Issues:0

pupy

Pupy is a remote administration tool with an embeded Python interpreter, allowing its modules to load python packages from memory and transparently access remote python objects. The payload is a reflective DLL and leaves no trace on disk

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

rat-shell

Windows Remote Access Trojan (RAT)

Language:C#Stargazers:0Issues:0Issues:0

Resource-List

GitHub Project Resource List

Stargazers:0Issues:2Issues:0

Security_list

Great security list for fun and profit

Stargazers:0Issues:2Issues:0

unicorn

Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.

Language:PythonLicense:NOASSERTIONStargazers:0Issues:0Issues:0

Unix-PrivEsc

Local UNIX PrivEsc Aggregation

Language:CStargazers:0Issues:2Issues:0

whatportis

A command to search port names and numbers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0