Pinned Repositories
AggressorScripts
Aggressor scripts for use with Cobalt Strike 3.0+
AWVS11_Python3
之前做系统,要对接AWVS11,写了一个可以python3的调用文档,感兴趣的可以看看
Cknife
Cknife
cortana-scripts
A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script.
CrackMapExec
A swiss army knife for pentesting networks
Pentest-and-Development-Tips
A collection of pentest and development tips
PowerShellScripts
Collection of PowerShell scripts
powerstager
A payload stager using PowerShell
PSAttack
A portable console aimed at making pentesting with PowerShell a little easier.
ThreatHunting
Powershell collection designed to assist in Threat Hunting Windows systems.
lidd1224856175's Repositories
lidd1224856175/p0wnedShell
PowerShell Runspace Post Exploitation Toolkit
lidd1224856175/pupy
Pupy is an opensource, cross-platform (Windows, Linux, OSX, Android) remote administration and post-exploitation tool mainly written in python
lidd1224856175/al-khaser
Public malware techniques used in the wild: Virtual Machine, Emulation, Debuggers, Sandbox detection.
lidd1224856175/rsg
ReverShellGenerator - A tool to generate various ways to do a reverse shell
lidd1224856175/Invoke-WCMDump
PowerShell Script to Dump Windows Credentials from the Credential Manager
lidd1224856175/pentest-wiki
lidd1224856175/jexboss
JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool
lidd1224856175/PowerShell-2
PowerShell scripts and functions
lidd1224856175/CHAOS
:fire: CHAOS Framework allow generate payloads and control remote Windows systems.
lidd1224856175/S2-055-PoC
S2-055的环境,基于rest-show-case改造
lidd1224856175/AWVS11_Python3
之前做系统,要对接AWVS11,写了一个可以python3的调用文档,感兴趣的可以看看
lidd1224856175/HoneypotBuster
lidd1224856175/unicorn
Unicorn is a simple tool for using a PowerShell downgrade attack and inject shellcode straight into memory. Based on Matthew Graeber's powershell attacks and the powershell bypass technique presented by David Kennedy (TrustedSec) and Josh Kelly at Defcon 18.
lidd1224856175/security-tools
Collection of small security tools created mostly in Python. CTFs, pentests and so on
lidd1224856175/jboss-_CVE-2017-12149
CVE-2017-12149 jboss反序列化 可回显
lidd1224856175/exploits
Miscellaneous exploit code
lidd1224856175/RedTeamPowershellScripts
Powershell script that search through the Windows event logs for specific user
lidd1224856175/exim_check
lidd1224856175/sg1
A wanna be swiss army knife for data encryption, exfiltration and covert communication.
lidd1224856175/macro_pack
macro_pack is a tool used to automatize obfuscation and generation of MS Office documents for pentest, demo, and social engineering assessments. The goal of macro_pack is to simplify antimalware bypass and automatize the process from vba generation to final Office document generation.
lidd1224856175/Web-Security-Learning
Web-Security-Learning
lidd1224856175/MiscSecNotes
some learning notes about Web/Cloud/Docker Security、 Penetration Test、 Security Building
lidd1224856175/V3n0M-Scanner
Popular Pentesting scanner in Python3.6 for SQLi/XSS/LFI/RFI and other Vulns
lidd1224856175/POC-T
渗透测试插件化并发框架
lidd1224856175/PowerShellScripts
Collection of PowerShell scripts
lidd1224856175/ssf
Secure Socket Funneling - Network tool and toolkit - TCP and UDP port forwarding, SOCKS proxy, remote shell, standalone and cross platform
lidd1224856175/Pentest-and-Development-Tips
A collection of pentest and development tips
lidd1224856175/GOSINT
The GOSINT framework is a project used for collecting, processing, and exporting high quality indicators of compromise (IOCs).
lidd1224856175/sAINT
:eye: (s)AINT is a Spyware Generator for Windows systems written in Java.
lidd1224856175/PowerLessShell
Run PowerShell command without invoking powershell.exe