unSafe.sh - 不安全
我的收藏
今日热榜
公众号文章
导航
Github CVE
Github Tools
编码/解码
文件传输
Twitter Bot
Telegram Bot
Rss
黑夜模式
code-scan starred Beaconator
Beaconator is an aggressor script for Cobalt Strike used to generate a raw stageles...
2021-08-01 13:41:54 | 阅读: 27 |
收藏
|
github.com
pezor
beaconator
cobalt
shellcode
stageless
code-scan starred ADHuntTool
official report for the AdHuntTool. C# Script used for Red Team. It can be used by Cobal...
2021-08-01 13:40:42 | 阅读: 40 |
收藏
|
github.com
ringzer0
adhunttool
aia
code-scan starred injectAmsiBypass
Cobalt Strike BOF - Inject AMSI BypassCobalt Strike Beacon Object File (BOF) that bypass...
2021-08-01 13:40:25 | 阅读: 35 |
收藏
|
github.com
amsibypass
beacon
inject
cobalt
remote
code-scan starred ldapdomaindump
Active Directory information dumper via LDAPIntroductionIn an Active Directory domain,...
2021-08-01 01:39:42 | 阅读: 28 |
收藏
|
github.com
python
greppable
grouped
GitHub - bats3c/ADCSPwn: A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.
A tool to escalate privileges in an active directory network by coercing authenticate fr...
2021-07-31 11:34:16 | 阅读: 9 |
收藏
|
github.com
pwnlab
adcspwn
adcs
remote
unc
orangetw starred investigations
master Switch branches/tags...
2021-07-29 18:35:52 | 阅读: 16 |
收藏
|
github.com
mistake
mar
indicator
jul
india
orangetw starred MicrosoftWontFixList
02.08.2021 - Update: thank you all for your feedback :-) This list was intended to be a...
2021-07-29 15:28:22 | 阅读: 19 |
收藏
|
github.com
coerce
github
attacker
lpe
S3cur3Th1sSh1t/WinPwn: Automation for internal Windows Penetrationtest / AD-Security
In many past internal penetration tests I often had problems with the existing Powershe...
2021-07-28 17:58:01 | 阅读: 185 |
收藏
|
github.com
winpwn
bypass
powershell
hussein-aitlahcen/BlackHole: C# RAT (Remote Administration Tool)
C# RAT (Remote Adminitration Tool)Educational purposes onlyprotobuf-net : message...
2021-07-27 20:40:10 | 阅读: 188 |
收藏
|
github.com
slave
remote
loader
packed
ilmerge
Inf0secRabbit/BadAssMacros: BadAssMacros - C# based automated Malicous Macro Generator.
BadAssMacrosDescriptionProof of Concept tool to generate malicious macros leveraging...
2021-07-27 20:39:52 | 阅读: 123 |
收藏
|
github.com
shellcode
injection
nuget
purging
dafthack/DomainPasswordSpray: DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAREFUL NOT TO LOCKOUT ACCOUNTS!
DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack a...
2021-07-26 20:33:43 | 阅读: 69 |
收藏
|
github.com
userlist
lockout
observation
code-scan starred Rubeus
Rubeus is a C# toolset for raw Kerberos interaction and abuses. It is heavily adapted f...
2021-07-25 05:19:40 | 阅读: 94 |
收藏
|
github.com
testlab
rubeus
luid
snip
kirbi
code-scan starred impacket
Impacket is a collection of Python classes for working with networkprotocols. Impacket...
2021-07-25 03:56:07 | 阅读: 44 |
收藏
|
github.com
python
security
tox
python3
library
code-scan starred fscan
一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。支持主机存活探测、端口扫描、常见服务的爆破、ms17010、redis批量写公钥、计划任务反弹shell、读取win网卡信息、web指纹识别、w...
2021-07-25 00:17:51 | 阅读: 94 |
收藏
|
github.com
模块
fscan
icmp
ssh
爆破
code-scan starred CVE-2021-33909
main Switch branches/tags...
2021-07-24 22:53:07 | 阅读: 52 |
收藏
|
github.com
jul
sequoia
liner
credits
a957608
code-scan starred Godzilla
运行环境JavaDynamicPayload -> jre1.0及以上CShapDynamicPayload -> .net2.0及以上PhpDynamicPayloa...
2021-07-24 17:23:19 | 阅读: 51 |
收藏
|
github.com
加密
php
加密器
code-scan starred PetitPotam
PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcO...
2021-07-24 17:08:03 | 阅读: 43 |
收藏
|
github.com
efsrpc
windows
9221
fe89
code-scan starred Detect-Hooks
This branch is even...
2021-07-24 17:02:36 | 阅读: 54 |
收藏
|
github.com
beacon
userland
cobalt
code-scan starred ksubdomain
ksubdomain是一款基于无状态子域名爆破工具,支持在Windows/Linux/Mac上使用,它会很快的进行DNS爆破,在Mac和Windows上理论最大发包速度在30w/...
2021-07-24 01:27:54 | 阅读: 40 |
收藏
|
github.com
ksubdomain
爆破
网络
seebug
发包
templates-stats
A utility for extracting various meta data from nuclei-templates.InstallGO111MODULE=on...
2021-07-19 22:26:20 | 阅读: 29 |
收藏
|
github.com
pulls
nuclei
go111module
github
Previous
83
84
85
86
87
88
89
90
Next