Pinned Repositories
AggressorScripts
Aggressor scripts for use with Cobalt Strike 3.0+
AWVS11_Python3
之前做系统,要对接AWVS11,写了一个可以python3的调用文档,感兴趣的可以看看
Cknife
Cknife
cortana-scripts
A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script.
CrackMapExec
A swiss army knife for pentesting networks
Pentest-and-Development-Tips
A collection of pentest and development tips
PowerShellScripts
Collection of PowerShell scripts
powerstager
A payload stager using PowerShell
PSAttack
A portable console aimed at making pentesting with PowerShell a little easier.
ThreatHunting
Powershell collection designed to assist in Threat Hunting Windows systems.
lidd1224856175's Repositories
lidd1224856175/Amber
Reflective PE packer.
lidd1224856175/awesome-threat-intelligence
A curated list of Awesome Threat Intelligence resources
lidd1224856175/cs2modrewrite
Convert Cobalt Strike profiles to modrewrite scripts
lidd1224856175/dnscrypt-proxy
A flexible DNS proxy, with support for encrypted DNS protocols.
lidd1224856175/dnSpy
.NET debugger and assembly editor
lidd1224856175/EvilURL
Generate unicode evil domains for IDN Homograph Attack and detect them.
lidd1224856175/external_c2_framework
Python api for usage with cobalt strike's External C2 specification
lidd1224856175/gobuster
Directory/file & DNS busting tool written in Go
lidd1224856175/GreatSCT
The project is called Great SCT (Great Scott). Great SCT is an open source project to generate application white list bypasses. This tool is intended for BOTH red and blue team.
lidd1224856175/Infoga
Infoga - Email Information Gathering
lidd1224856175/Injectors
💉 DLL/Shellcode injection techniques
lidd1224856175/Invoke-ATTACKAPI
A PowerShell script to interact with the MITRE ATT&CK Framework via its own API
lidd1224856175/Invoke-CradleCrafter
PowerShell Remote Download Cradle Generator & Obfuscator
lidd1224856175/joy
A package for capturing and analyzing network flow data and intraflow data, for network research, forensics, and security monitoring.
lidd1224856175/JStillery
Advanced JavaScript Deobfuscation via Partial Evaluation
lidd1224856175/ketshash
A little tool for detecting suspicious privileged NTLM connections, in particular Pass-The-Hash attack, based on event viewer logs.
lidd1224856175/Mobile-Security-Framework-MobSF
Mobile Security Framework is an intelligent, all-in-one open source mobile application (Android/iOS/Windows) automated pen-testing framework capable of performing static, dynamic analysis and web API testing.
lidd1224856175/Newbie-Security-List
网络安全学习资料,欢迎补充
lidd1224856175/office-exploit-case-study
lidd1224856175/One-Lin3r
Gives you one-liners that aids in penetration testing operations
lidd1224856175/Scanners-Box
The toolbox of open source scanners - 安全行业从业者自研开源扫描器合辑
lidd1224856175/SigPloit
Telecom Signaling Exploitation Framework - SS7, GTP, Diameter & SIP
lidd1224856175/slack-term
Slack client for your terminal
lidd1224856175/social-engineer-toolkit
The Social-Engineer Toolkit (SET) repository from TrustedSec - All new versions of SET will be deployed here.
lidd1224856175/SomeStuff
Some PowerShell Stuff
lidd1224856175/Vayne-RaT
An Advanced C# .NET Rat, It’s Stable and Contains Many Features.
lidd1224856175/Vegile
This tool will setting up your backdoor/rootkits when backdoor already setup it will be hidden your spesisifc process,unlimited your session in metasploit and transparent. Even when it killed, it will re-run again. There always be a procces which while run another process,So we can assume that this procces is unstopable like a Ghost in The Shell
lidd1224856175/WebAppSec
Web Application Security
lidd1224856175/webdirdig
web敏感目录、信息泄漏批量扫描脚本,结合爬虫、目录深度遍历。
lidd1224856175/wifiphisher
Rogue Access Point framework for Wi-Fi automatic association attacks and victim-customized phishing