Pinned Repositories
ADSearch
A tool to help query AD via the LDAP protocol
Awesome-Redteam
一个红队知识仓库
Certify
Active Directory certificate abuse.
CVE-2022-3368
f403
用于渗透测试中对40x页面进行bypass并发扫描,采用go编写
ForgeCert
"Golden" certificates
FUD-UUID-Shellcode
GetFGPP
Get Fine Grained Password Policy
GOAD
game of active directory
thinkphp
thinkphp3.2.3 sql注入检测小脚本
11skk's Repositories
11skk/SharpFtpC2
A Streamlined FTP-Driven Command and Control Conduit for Interconnecting Remote Systems.
11skk/zpscan
一个有点好用的信息收集工具。A somewhat useful information gathering tool.
11skk/ADCSKiller
An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer
11skk/alterx
Fast and customizable subdomain wordlist generator using DSL
11skk/Auto-GPT
An experimental open-source attempt to make GPT-4 fully autonomous.
11skk/CobaltStrike_Cat_4.5
猫猫Cs:基于Cobalt Strike[4.5]二开 (原dogcs二开移植)
11skk/cve
Gather and update all available and newest CVEs with their PoC.
11skk/DavRelayUp
DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).
11skk/DefaultCreds-cheat-sheet
One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️
11skk/EnumStrike
Cobalt Strike Aggressor script to automate host and domain enumeration.
11skk/evilgophish
evilginx2 + gophish
11skk/ghauri
An advanced cross-platform tool that automates the process of detecting and exploiting SQL injection security flaws
11skk/GodPotato
11skk/hackerone-reports
Top disclosed reports from HackerOne
11skk/HiddenDesktop
HVNC for Cobalt Strike
11skk/impacket
Impacket is a collection of Python classes for working with network protocols.
11skk/Kerberos.NET
A Kerberos implementation built entirely in managed code.
11skk/ldap_shell
AD ACL abuse
11skk/Mischief-DLL-Stager
Reasonably undetected shellcode stager and executer.
11skk/ntlmrelayx.py_to_exe
11skk/nuclei
Fast and customizable vulnerability scanner based on simple YAML based DSL.
11skk/ObfuscatedSharpCollection
Attempt at Obfuscated version of SharpCollection
11skk/PE-Obfuscator
PE obfuscator with Evasion in mind
11skk/PhoenixC2
Command & Control-Framework created for collaboration in python3
11skk/PPLFault
11skk/RunasCs
RunasCs - Csharp and open version of windows builtin runas.exe
11skk/SharpHound4Cobalt
C# Data Collector for BloodHound with CobaltStrike integration (BOF.NET)
11skk/SharpSecretsdump
Secretsdump C# version only supporting local (live) operation
11skk/Shhhloader
Syscall Shellcode Loader (Work in Progress)
11skk/Terminator
Reproducing Spyboy technique to terminate all EDR/XDR/AVs processes