Pinned Repositories
AggressorScripts
Aggressor scripts for use with Cobalt Strike 3.0+
AWVS11_Python3
之前做系统,要对接AWVS11,写了一个可以python3的调用文档,感兴趣的可以看看
Cknife
Cknife
cortana-scripts
A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script.
CrackMapExec
A swiss army knife for pentesting networks
Pentest-and-Development-Tips
A collection of pentest and development tips
PowerShellScripts
Collection of PowerShell scripts
powerstager
A payload stager using PowerShell
PSAttack
A portable console aimed at making pentesting with PowerShell a little easier.
ThreatHunting
Powershell collection designed to assist in Threat Hunting Windows systems.
lidd1224856175's Repositories
lidd1224856175/Kansa
A Powershell incident response framework
lidd1224856175/IIS-ShortName-Scanner
latest version of scanners for IIS short filename (8.3) disclosure vulnerability
lidd1224856175/Red-Team-Infrastructure-Wiki
Wiki to collect Red Team infrastructure hardening resources
lidd1224856175/wsproxy
A websocket proxy
lidd1224856175/cheetah
a very fast brute force webshell password tool
lidd1224856175/ThreatHunting
Powershell collection designed to assist in Threat Hunting Windows systems.
lidd1224856175/trevorc2
TrevorC2 is a legitimate website (browsable) that tunnels client/server communications for covert command execution.
lidd1224856175/Digital-Signature-Hijack
Binaries, PowerShell scripts and information about Digital Signature Hijacking.
lidd1224856175/BloodHound
Six Degrees of Domain Admin
lidd1224856175/SharpHound
The BloodHound C# Ingestor
lidd1224856175/fuxploider
File upload vulnerability scanner and exploitation tool.
lidd1224856175/redi
Automated script for setting up CobaltStrike redirectors (nginx reverse proxy, letsencrypt)
lidd1224856175/DBC2
DBC2 (DropboxC2) is a modular post-exploitation tool, composed of an agent running on the victim's machine, a controler, running on any machine, powershell modules, and Dropbox servers as a means of communication.
lidd1224856175/CrackMapExec
A swiss army knife for pentesting networks
lidd1224856175/AggressorScripts
Aggressor scripts for use with Cobalt Strike 3.0+
lidd1224856175/NATBypass
一款lcx在golang下的实现
lidd1224856175/Social-Engineering-Payloads
Collection of social engineering payloads
lidd1224856175/aquatone
A Tool for Domain Flyovers
lidd1224856175/PowerShell
Various PowerShell functions and scripts
lidd1224856175/ThunderShell
PowerShell based RAT
lidd1224856175/XFLTReaT
XFLTReaT tunnelling framework:
lidd1224856175/portia
Portia aims to automate a number of techniques commonly performed on internal network penetration tests after a low privileged account has been compromised. Portia performs privilege escalation as well as lateral movement automatically in the network
lidd1224856175/tools
security and hacking tools, exploits, proof of concepts, shellcodes, scripts
lidd1224856175/swap_digger
swap_digger is a tool used to automate Linux swap analysis during post-exploitation or forensics. It automates swap extraction and searches for Linux user credentials, web forms credentials, web forms emails, http basic authentication, Wifi SSID and keys, etc.
lidd1224856175/SigThief
Stealing Signatures and Making One Invalid Signature at a Time
lidd1224856175/avoidz
Avoidz tool to bypass most A.V softwares
lidd1224856175/FruityC2
FruityC2 is a post-exploitation (and open source) framework based on the deployment of agents on compromised machines. Agents are managed from a web interface under the control of an operator.
lidd1224856175/webshell
This is a webshell open source project
lidd1224856175/basicRAT
python remote access trojan
lidd1224856175/gittyleaks
:droplet: Find sensitive information for a git repo