-
-
-
-
-
ObfLoader Public
Forked from EvasionEDR/ObfLoaderMAC, IPv4, UUID shellcode Loaders and Obfuscators to obfuscate the shellcode and using some native API to converts it to it binary format and loads it.
C++ UpdatedOct 6, 2022 -
-
TeamFiltration Public
Forked from Flangvik/TeamFiltrationTeamFiltration is a cross-platform framework for enumerating, spraying, exfiltrating, and backdooring O365 AAD accounts
C# GNU General Public License v3.0 UpdatedSep 22, 2022 -
subdomainfinder Public
Forked from JetP1ane/AffinisRecurrent Neural Network SubDomain Discovery Tool
Python UpdatedSep 20, 2022 -
Weblogic Public
Forked from black-mirror/WeblogicWeblogic CVE-2019-2725 CVE-2019-2729 Getshell 命令执行
Python UpdatedApr 19, 2021 -
reachability Public
Are the target ranges reachable?
Python GNU General Public License v3.0 UpdatedApr 7, 2021 -
-
-
-
ipNrangeVerification Public
Make sure you are hitting live hosts in each range you have been assigned.
Python GNU General Public License v3.0 UpdatedApr 23, 2020 -
frp Public
Forked from fatedier/frpA fast reverse proxy to help you expose a local server behind a NAT or firewall to the internet.
Go Apache License 2.0 UpdatedFeb 20, 2020 -
openvpn-install Public
Forked from Nyr/openvpn-installOpenVPN road warrior installer for Debian, Ubuntu and CentOS
Shell MIT License UpdatedFeb 19, 2020 -
-
HackTheBox Public
Here I will be placing my conquering of different HTB boxes in presentation format telling the story of my conquests. These presentations are encrypted with the root key from the associated machine…
UpdatedOct 20, 2018 -
-
hyper-sweeps Public
Bash scripts leveraging Masscan & nmap to blaze through high volumes of IP space in minimal time. Use "eternalblue-sweep.sh" to quickly determine if you have hosts that are likely vulnerable to MS1…
-
EyeWitness Public
Forked from RedSiege/EyeWitnessEyeWitness is designed to take screenshots of websites, provide some server header info, and identify default credentials if possible.
Python GNU General Public License v3.0 UpdatedAug 6, 2018 -
PayloadsAllTheThings Public
Forked from swisskyrepo/PayloadsAllTheThingsA list of useful payloads and bypass for Web Application Security and Pentest/CTF
Python UpdatedJul 9, 2018 -
-
Idisagree Public
Forked from UndeadSec/IdisagreeControl remote computers using discord bot and python 3.
Python BSD 3-Clause "New" or "Revised" License UpdatedJun 24, 2018 -
-
Internal-Monologue Public
Forked from eladshamir/Internal-MonologueInternal Monologue Attack: Retrieving NTLM Hashes without Touching LSASS
PowerShell UpdatedMay 24, 2018 -
labs Public
Forked from nixawk/labsVulnerability Labs for security analysis
Python UpdatedApr 14, 2018 -
mssql-cli Public
Forked from dbcli/mssql-cliA command-line client for SQL Server with auto-completion and syntax highlighting
Python BSD 3-Clause "New" or "Revised" License UpdatedApr 11, 2018 -
BloodHound Public
Forked from SpecterOps/BloodHound-LegacySix Degrees of Domain Admin
PowerShell GNU General Public License v3.0 UpdatedApr 5, 2018 -
ptf Public
Forked from trustedsec/ptfThe Penetration Testers Framework (PTF) is a way for modular support for up-to-date tools.
Python UpdatedMar 30, 2018