Pinned Repositories
AggressorScripts
Aggressor scripts for use with Cobalt Strike 3.0+
AWVS11_Python3
之前做系统,要对接AWVS11,写了一个可以python3的调用文档,感兴趣的可以看看
Cknife
Cknife
cortana-scripts
A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script.
CrackMapExec
A swiss army knife for pentesting networks
Pentest-and-Development-Tips
A collection of pentest and development tips
PowerShellScripts
Collection of PowerShell scripts
powerstager
A payload stager using PowerShell
PSAttack
A portable console aimed at making pentesting with PowerShell a little easier.
ThreatHunting
Powershell collection designed to assist in Threat Hunting Windows systems.
lidd1224856175's Repositories
lidd1224856175/0day
各种开源CMS 各种版本的漏洞以及EXP 该项目将不断更新
lidd1224856175/atomic-red-team
Small and highly portable detection tests.
lidd1224856175/Audit-Learning
记录自己对《代码审计》的理解和总结,对危险函数的深入分析以及在p牛的博客和代码审计圈的收获
lidd1224856175/awesome-cve-poc
✍️ A curated list of CVE PoCs.
lidd1224856175/ClassExplorer
ClassExplorer is a PowerShell module that enables quickly searching the AppDomain for classes and members.
lidd1224856175/CVE-2017-10271
lidd1224856175/DNSExfiltrator
Data exfiltration over DNS request covert channel
lidd1224856175/docker-hacklab
My personal hacklab, create your own.
lidd1224856175/Dr0p1t-Framework
A framework that create an advanced stealthy dropper that bypass most AVs and have a lot of tricks
lidd1224856175/Empire
Empire is a PowerShell and Python post-exploitation agent.
lidd1224856175/exploit-database
The official Exploit Database repository
lidd1224856175/Invoke-EnumSecurityTools
lidd1224856175/Invoke-Obfuscation
PowerShell Obfuscator
lidd1224856175/Invoke-PSImage
Embeds a PowerShell script in the pixels of a PNG file and generates a oneliner to execute
lidd1224856175/koadic
Koadic C3 COM Command & Control - JScript RAT
lidd1224856175/merlin
Merlin is a cross-platform post-exploitation HTTP/2 Command & Control server and agent written in golang.
lidd1224856175/PassGAN
A Deep Learning Approach for Password Guessing (https://arxiv.org/abs/1709.00440)
lidd1224856175/PowerShell-Suite
My musings with PowerShell
lidd1224856175/PowerSploit
PowerSploit - A PowerShell Post-Exploitation Framework
lidd1224856175/PSSysmonTools
Sysmon Tools for PowerShell
lidd1224856175/pydictor
A powerful and useful hacker dictionary builder for a brute-force attack
lidd1224856175/redis
Type-safe Redis client for Golang
lidd1224856175/sec-chart
安全思维导图集合
lidd1224856175/SecLists
SecLists is the security tester's companion. It is a collection of multiple types of lists used during security assessments. List types include usernames, passwords, URLs, sensitive data grep strings, fuzzing payloads, and many more.
lidd1224856175/Security-Research
Exploits written by the Rhino Security Labs team
lidd1224856175/ShellcodeToAssembly
ARCH : ARM, ARM64, MIPS, PPC, X86
lidd1224856175/Striker
Striker is an offensive information and vulnerability scanner.
lidd1224856175/tactical-exploitation
Modern tactical exploitation toolkit.
lidd1224856175/UltimateAppLockerByPassList
The goal of this repository is to document the most common techniques to bypass AppLocker.
lidd1224856175/XAttacker
X Attacker Tool ☣ Website Vulnerability Scanner & Auto Exploiter