z3v2cicidi's starred repositories

awesome

😎 Awesome lists about all kinds of interesting topics

the-book-of-secret-knowledge

A collection of inspiring lists, manuals, cheatsheets, blogs, hacks, one-liners, cli/web tools and more.

License:MITStargazers:135577Issues:2408Issues:0

setup-ipsec-vpn

Scripts to build your own IPsec VPN server, with IPsec/L2TP, Cisco IPsec and IKEv2

Language:ShellLicense:NOASSERTIONStargazers:24383Issues:646Issues:1421

fuzzDicts

Web Pentesting Fuzz 字典,一个就够了。

linux-kernel-exploitation

A collection of links related to Linux kernel security and exploitation

osmedeus

A Workflow Engine for Offensive Security

Intranet_Penetration_Tips

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

ayu

🎨🖌 Modern Sublime Text theme

Language:Jupyter NotebookLicense:MITStargazers:4241Issues:51Issues:237

APTSimulator

A toolset to make a system look as if it was the victim of an APT attack

Language:BatchfileLicense:MITStargazers:2400Issues:120Issues:9

juicy-potato

A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.

Language:C++License:GPL-3.0Stargazers:2315Issues:47Issues:16

Phantom-Evasion

Python antivirus evasion tool

Language:PythonLicense:GPL-3.0Stargazers:1373Issues:72Issues:86

linux-inject

Tool for injecting a shared object into a Linux process

Language:CLicense:NOASSERTIONStargazers:1074Issues:52Issues:17

nopowershell

PowerShell rebuilt in C# for Red Teaming purposes

Language:C#License:BSD-3-ClauseStargazers:889Issues:23Issues:1

RedTeamCSharpScripts

C# Script used for Red Team

k8s-security

Kubernetes security notes and best practices

PowerHub

A post exploitation tool based on a web application, focusing on bypassing endpoint protection and application whitelisting

Language:PowerShellLicense:MITStargazers:700Issues:18Issues:51

tsh

Tiny SHell is an open-source UNIX backdoor.

Pentesting

Tricks for penetration testing

Minimalistic-offensive-security-tools

A repository of tools for pentesting of restricted and isolated environments.

Language:PowerShellLicense:GPL-3.0Stargazers:533Issues:26Issues:0

CVE-2018-15473-Exploit

Exploit written in Python for CVE-2018-15473 with threading and export formats

Cloud-Security-Research

Cloud-related research releases from the Rhino Security Labs team.

Language:PythonLicense:BSD-3-ClauseStargazers:350Issues:22Issues:1

UAC_bypass_windows_store

Windows 10 LPE (UAC Bypass) in Windows Store (WSReset.exe)

Exploits

Exploits for various CVEs

Language:ShellLicense:MITStargazers:214Issues:16Issues:1

NTDSDumpEx

NTDS.dit offline dumper with non-elevated

Language:CLicense:GPL-2.0Stargazers:212Issues:8Issues:0

Active-Directory

Collection of scripts for Querying and Managing Active Directory and Domain Controllers

CVE-2019-0193

Apache Solr DataImport Handler RCE

Get-ChromePasswords

Get chrome passwords from chrome database in powershell