zjicmDarkWing's starred repositories

PentestGPT

A GPT-empowered penetration testing tool

Language:PythonLicense:MITStargazers:7059Issues:110Issues:133

Hunting-Queries-Detection-Rules

KQL Queries. Defender For Endpoint and Azure Sentinel Hunting and Detection Queries in KQL. Out of the box KQL queries for: Advanced Hunting, Custom Detection, Analytics Rules & Hunting Rules.

Language:PythonLicense:BSD-3-ClauseStargazers:1182Issues:62Issues:5

ARL

ARL官方仓库备份项目:ARL(Asset Reconnaissance Lighthouse)资产侦察灯塔系统旨在快速侦察与目标关联的互联网资产,构建基础资产信息库。 协助甲方安全团队或者渗透测试人员有效侦察和检索资产,发现存在的薄弱点和攻击面。

Language:PythonLicense:MITStargazers:1008Issues:3Issues:38

most-common-american-idioms

A book created by xiaolai with the help of ChatGPT and its TTS

Language:Jupyter NotebookStargazers:913Issues:5Issues:9

awesome-lists

Awesome Security lists for SOC/CERT/CTI

penelope

Penelope Shell Handler

Language:PythonLicense:GPL-3.0Stargazers:619Issues:16Issues:21

xc

A small reverse shell for Linux & Windows

Red-team-Interview-Questions

Red team Interview Questions

CrimsonEDR

Simulate the behavior of AV/EDR for malware development training.

GoRedOps

🦫 | GoRedOps is a repository dedicated to gathering and sharing advanced techniques and offensive malware for Red Team, with a specific focus on the Go programming language, all is made for educational purpoeses only.

Language:GoLicense:UnlicenseStargazers:408Issues:6Issues:1

LetMeowIn

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

CVE-2024-26229

CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code

RDPHijack-BOF

Cobalt Strike Beacon Object File (BOF) that uses WinStationConnect API to perform local/remote RDP session hijacking.

Language:CStargazers:292Issues:10Issues:0

lsa-whisperer

Tools for interacting with authentication packages using their individual message protocols

Language:C++License:MITStargazers:287Issues:18Issues:2

eml_analyzer

An application to analyze the EML file

Language:PythonLicense:MITStargazers:266Issues:10Issues:28

XPost

A Post Exploitation Tool for High Value Systems

cstc

CSTC is a Burp Suite extension that allows request/response modification using a GUI analogous to CyberChef

Language:JavaLicense:GPL-3.0Stargazers:212Issues:4Issues:24

Certiception

An ADCS honeypot to catch attackers in your internal network.

Language:JinjaLicense:Apache-2.0Stargazers:191Issues:6Issues:1

PHPSerialize-labs

【Hello-CTF labs】PHPSerialize-labs是一个使用php语言编写的,用于学习CTF中PHP反序列化的入门靶场。旨在帮助大家对PHP的序列化和反序列化有一个全面的了解。

Language:PHPLicense:GPL-3.0Stargazers:130Issues:4Issues:2

Invoke-RunAsWithCert

A PowerShell script to perform PKINIT authentication with the Windows API from a non domain-joined machine.

python-for-awae

Python for AWAE (Advanced Web Attacks and Exploitation)

CVE-2024-29943

A Pwn2Own 2024 SpiderMonkey JIT Bug: From Integer Range Inconsistency to Bound Check Elimination then RCE

Language:JavaScriptStargazers:86Issues:1Issues:0

Splunk4DFIR

Harness the power of Splunk for your investigations

Language:ShellLicense:MITStargazers:69Issues:2Issues:1

Cyber_Security_Malware_APT_Simulation

All the principles of the AI modular structure that generates malicious code fragments sold on the dark web

Language:Jupyter NotebookStargazers:65Issues:1Issues:0

HEVD-BufferOverflowNonPagedPoolNx-Win10-22H2

HEVD Exploit: BufferOverflowNonPagedPoolNx on Windows 10 22H2 - Escalating from Low Integrity to SYSTEM via Aligned Chunk Confusion

Language:C++Stargazers:38Issues:1Issues:0

SeBackupPrivilege

Windows Privilege Escalation

ExpFuzzWordlist

ExpFuzz字典

Language:GoStargazers:14Issues:0Issues:0

CDPwn

CDPwn is a python script designed to capture screenshots of files via the Chrome DevTools Protocol (CDP), a technique useful for privilege escalation when the CDP service runs with root permissions.

Language:PythonStargazers:11Issues:1Issues:0
Language:PowerShellStargazers:4Issues:2Issues:0