zshell's repositories

Hatch

Hatch is a brute force tool that is used to brute force most websites

Language:PythonLicense:GPL-3.0Stargazers:70Issues:3Issues:0

HackBrowserData

Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

Language:GoLicense:MITStargazers:1Issues:0Issues:0

AdvPhishing

This is Advance Phishing Tool ! OTP PHISHING

Stargazers:0Issues:0Issues:0

awesome-android-security

A curated list of Android Security materials and resources For Pentesters and Bug Hunters

License:MITStargazers:0Issues:0Issues:0

Chimera

Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

Stargazers:0Issues:0Issues:0

CobaltStrikeScan

Scan files or process memory for CobaltStrike beacons and parse their configuration

Stargazers:0Issues:0Issues:0

CVE-2020-1472

PoC for Zerologon - all research credits go to Tom Tervoort of Secura

Language:PythonStargazers:0Issues:1Issues:0

CVE-2020-1473

Test tool for CVE-2020-1472

License:MITStargazers:0Issues:0Issues:0

data

APTnotes data

Stargazers:0Issues:0Issues:0

dnSpy

.NET debugger and assembly editor

Stargazers:0Issues:0Issues:0

enum4linux-ng

A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:1Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:0Issues:1Issues:0

GRAT2

We developed GRAT2 Command & Control (C2) project for learning purpose.

Stargazers:0Issues:0Issues:0

HTTP-revshell

Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware

License:GPL-3.0Stargazers:0Issues:0Issues:0

ksubdomain

无状态子域名爆破工具

Stargazers:0Issues:0Issues:0

MFASweep

A tool for checking if MFA is enabled on multiple Microsoft Services

License:MITStargazers:0Issues:0Issues:0

NamedPipePTH

Pass the Hash to a named pipe for token Impersonation

License:BSD-3-ClauseStargazers:0Issues:0Issues:0

opencve

CVE Alerting Platform

License:NOASSERTIONStargazers:0Issues:0Issues:0

paradoxiaRAT

ParadoxiaRat : Native Windows Remote access Tool.

License:MITStargazers:0Issues:0Issues:0

Pesidious

Malware Mutation Using Reinforcement Learning and Generative Adversarial Networks

License:MITStargazers:0Issues:0Issues:0

PowerShell-Red-Team

Collection of PowerShell functions a Red Teamer may use to collect data from a machine

Language:PowerShellLicense:NOASSERTIONStargazers:0Issues:0Issues:0
License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:C#License:BSD-3-ClauseStargazers:0Issues:1Issues:0

SharpSecDump

.Net port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py

Language:C#License:BSD-3-ClauseStargazers:0Issues:1Issues:0

Some-Tools

Some Pentest Tools. Install and keep up to date some pentesting tools. I used this to pass my OSCP exam.

Language:ShellLicense:GPL-3.0Stargazers:0Issues:1Issues:0

trident

automated password spraying tool

Language:GoLicense:Apache-2.0Stargazers:0Issues:1Issues:0

vulhub

Pre-Built Vulnerable Environments Based on Docker-Compose

License:MITStargazers:0Issues:0Issues:0

vulmap

Vulmap - Web漏洞扫描和验证工具,可对Web容器、Web服务器、Web中间件以及CMS等Web程序进行漏洞扫描,并且具备漏洞利用功能。 相关测试人员可以使用vulmap检测目标是否存在特定漏洞,并且可以使用漏洞利用功能验证漏洞是否真实存在。CVE-2020-14882, CVE-2020-2555, CVE-2020-2883, S2-061, CVE-2020-13942, CVE-2020-17530

License:GPL-3.0Stargazers:0Issues:0Issues:0

Watson

Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities

Language:C#License:GPL-3.0Stargazers:0Issues:1Issues:0

weevely3

Weaponized web shell

License:GPL-3.0Stargazers:0Issues:0Issues:0