Pinned Repositories
7kbscan-RDP-Sniper
一款有图形界面的RDP(3389)口令检测工具
7kbscan-WebPathBrute
7kbscan-WebPathBrute Web路径暴力探测工具
cobalt-strike-persistence
cobalt strike 自启动脚本
CVE-2020-0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
MiniDumpWriteDump
利用windows api dump进程(Csharp)
Red-Teaming-Toolkit
A collection of open source and commercial tools that aid in red team operations.
RedTeamer
红方人员作战执行手册
smb_version_threadpool
于几年前二次开发自 http://www.zcgonvh.com/post/CSharp_smb_version_Detection.html
Vayne-RaT
An Advanced C# .NET Rat, It’s Stable and Contains Many Features.
WebLogic_CNVD_C2019_48814
WebLogic CNVD-C-2019_48814 CVE-2017-10271 Scan By 7kbstorm
7kbstorm's Repositories
7kbstorm/7kbscan-WebPathBrute
7kbscan-WebPathBrute Web路径暴力探测工具
7kbstorm/7kbscan-RDP-Sniper
一款有图形界面的RDP(3389)口令检测工具
7kbstorm/WebLogic_CNVD_C2019_48814
WebLogic CNVD-C-2019_48814 CVE-2017-10271 Scan By 7kbstorm
7kbstorm/Red-Teaming-Toolkit
A collection of open source and commercial tools that aid in red team operations.
7kbstorm/CVE-2020-0796
CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost
7kbstorm/smb_version_threadpool
于几年前二次开发自 http://www.zcgonvh.com/post/CSharp_smb_version_Detection.html
7kbstorm/RedTeamer
红方人员作战执行手册
7kbstorm/MiniDumpWriteDump
利用windows api dump进程(Csharp)
7kbstorm/Vayne-RaT
An Advanced C# .NET Rat, It’s Stable and Contains Many Features.
7kbstorm/EventCleaner
A tool mainly to erase specified records from Windows event logs, with additional functionalities.
7kbstorm/CrossC2
generate CobaltStrike's cross-platform payload
7kbstorm/CVE-2018-8121
CVE-2018-8120 Exploit for Win2003 Win2008 WinXP Win7
7kbstorm/macro_pack
macro_pack is a tool by @EmericNasi used to automatize obfuscation and generation of MS Office documents, VB scripts, and other formats for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify exploitation, antimalware bypass, and automatize the process from vba generation to final document generation.
7kbstorm/AggressorScripts
Aggressor scripts for use with Cobalt Strike 3.0+
7kbstorm/AggressorScripts-1
Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
7kbstorm/IIS-Raid
A native backdoor module for Microsoft IIS (Internet Information Services)
7kbstorm/PenCrawLer
An Advanced Web Crawler and DirBuster
7kbstorm/plaintext
7kbstorm/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
7kbstorm/wordpress-exploit-framework
A Ruby framework for developing and using modules which aid in the penetration testing of WordPress powered websites and systems.
7kbstorm/access2csv
Simple program to extract data from Access databases into CSV files.
7kbstorm/CVE-2018-8120
CVE-2018-8120 Windows LPE exploit
7kbstorm/Eventlogedit-evtx--Evolution
Remove individual lines from Windows XML Event Log (EVTX) files
7kbstorm/JCS
Joomla Vulnerability Component Scanner
7kbstorm/juicy-potato
A sugared version of RottenPotatoNG, with a bit of juice, i.e. another Local Privilege Escalation tool, from a Windows Service Accounts to NT AUTHORITY\SYSTEM.
7kbstorm/LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts)
7kbstorm/ruadmin
ruadmin is a logon *Brute Force* tool, for windows privilege escalation, but also system management.
7kbstorm/sRDI
Shellcode implementation of Reflective DLL Injection. Convert DLLs to position independent shellcode
7kbstorm/UACME
Defeating Windows User Account Control
7kbstorm/ysoserial.net
Deserialization payload generator for a variety of .NET formatters