Pinned Repositories
Awesome-CobaltStrike
cobaltstrike的相关资源汇总 / List of Awesome CobaltStrike Resources
awesome-infosec
A curated list of awesome infosec courses and training resources.
awesome-pentest
A collection of awesome penetration testing resources, tools and other shiny things
Chimera
Chimera is a PowerShell obfuscation script designed to bypass AMSI and (almost all) commercial antivirus solutions.
CVE-2022-30190-follina
Just another PoC for the new MSDT-Exploit
HTB-Writeup
HackTheBox writeups built my me.
Invoke-PSObfuscation
An in-depth approach to obfuscating the individual components of a PowerShell payload whether you're on Windows or Kali Linux.
LOLBAS
Living Off The Land Binaries And Scripts - (LOLBins and LOLScripts) + some extras
TIPpy
Change IP for Internet scraping without getting blocked by Google or others
drgreenthumb93's Repositories
drgreenthumb93/Excel-Phish
Phish password protected Excel-Files
drgreenthumb93/win-back-cat
A fully undetected, hidden, persistent, reverse netcat shell backdoor for Windows.
drgreenthumb93/Shr3dKit
Red Team Tool Kit
drgreenthumb93/HTB-Writeup
HackTheBox writeups built my me.
drgreenthumb93/WebHacking101
Web-App-Hacking-Notes
drgreenthumb93/Chimera
Chimera is a PowerShell obfuscation script designed to bypass AMSI and (almost all) commercial antivirus solutions.
drgreenthumb93/awesome-shodan-queries
🔍 A collection of interesting, funny, and depressing search queries to plug into shodan.io 👩💻
drgreenthumb93/Shellcode-In-Memory-Decoder
A simple C implementation to decoded your shellcode and writes it directly to memory
drgreenthumb93/ShodanTools
Collection of scripts & fingerprinting tricks for Shodan.io
drgreenthumb93/post-exploitation
Post Exploitation Collection
drgreenthumb93/Invoke-Obfuscation
PowerShell Obfuscator
drgreenthumb93/BirDuster
A multi threaded Python script designed to brute force directories and files names on webservers.
drgreenthumb93/DarthSidious
Building an Active Directory domain and hacking it
drgreenthumb93/Frampton
PE Binary Shellcode Injector - Automated code cave discovery, shellcode injection, ASLR bypass, x86/x64 compatible
drgreenthumb93/payloadtester_lfi_rfi
LFI/RFI Payload Tests Project
drgreenthumb93/papers_nullsec
Papers about known hacking, security, hardware, software, computer, network and other ressources.
drgreenthumb93/dirscraper
OSINT scanning tool which discovers and maps directories found in javascript files hosted on a website.
drgreenthumb93/JWT_Hacking
Collection of scripts that aid in penetration testing of JSON Web Tokens
drgreenthumb93/WAF-bypass-Cheat-Sheet
Another way to bypass WAF Cheat Sheet (draft)
drgreenthumb93/PowerShell
Useful PowerShell scripts
drgreenthumb93/awesome-web-hacking
A list of web application security
drgreenthumb93/nps_payload
This script will generate payloads for basic intrusion detection avoidance. It utilizes publicly demonstrated techniques from several different sources. Written by Larry Spohn (@Spoonman1091) Payload written by Ben Mauch (@Ben0xA) aka dirty_ben
drgreenthumb93/RemCom
Remote Command Executor: A OSS replacement for PsExec and RunAs - or Telnet without having to install a server. Take your pick :)
drgreenthumb93/Pentesting
Pentesting Cheatsheets and Guides
drgreenthumb93/NXcrypt
NXcrypt - 'python backdoor' framework
drgreenthumb93/xss-detective
A userscript to assist in detecting cross-site scripting vulnerabilities