Pinned Repositories
AggressorScripts
Aggressor scripts for use with Cobalt Strike 3.0+
AWVS11_Python3
之前做系统,要对接AWVS11,写了一个可以python3的调用文档,感兴趣的可以看看
Cknife
Cknife
cortana-scripts
A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script.
CrackMapExec
A swiss army knife for pentesting networks
Pentest-and-Development-Tips
A collection of pentest and development tips
PowerShellScripts
Collection of PowerShell scripts
powerstager
A payload stager using PowerShell
PSAttack
A portable console aimed at making pentesting with PowerShell a little easier.
ThreatHunting
Powershell collection designed to assist in Threat Hunting Windows systems.
lidd1224856175's Repositories
lidd1224856175/RemoteRecon
Remote Recon and Collection
lidd1224856175/haveibeenpwned
Python script to verify multiple email addresses for pwnage
lidd1224856175/security-scripts
Small, one-off scripts for security related stuff I've written over time
lidd1224856175/Oh-My-Posh
Powershell amazingness inspired on Oh-My-Zsh, pshazz, fish. This provides a repository for PowerShell Customizations
lidd1224856175/BlackHole
C# RAT (Remote Administration Tool)
lidd1224856175/inquisitor
Opinionated organisation-centric OSINT footprinting inspired from recon-ng and Maltego
lidd1224856175/PSRecon
:rocket: PSRecon gathers data from a remote Windows host using PowerShell (v2 or later), organizes the data into folders, hashes all extracted data, hashes PowerShell and various system properties, and sends the data off to the security team. The data can be pushed to a share, sent over email, or retained locally.
lidd1224856175/PSAttack
A portable console aimed at making pentesting with PowerShell a little easier.
lidd1224856175/PowerForensics
PowerForensics provides an all in one platform for live disk forensic analysis
lidd1224856175/Hook-PasswordChangeNotify
Stealing passwords every time they change
lidd1224856175/ElevateKit
The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.
lidd1224856175/PSReflect
Easily define in-memory enums, structs, and Win32 functions in PowerShell
lidd1224856175/PentestResources
A list of resources for Pentesting from various sources
lidd1224856175/Client
Windows, OS X and linux RAT client
lidd1224856175/powerstager
A payload stager using PowerShell
lidd1224856175/build-web-application-with-golang
A golang ebook intro how to build a web with golang
lidd1224856175/PCShare
PCShare是一款强大的远程控制软件,可以监视目标机器屏幕、注册表、文件系统等。
lidd1224856175/Insanity-Framework
Generate Payloads and Control Remote Machines. [Discontinued]
lidd1224856175/shellnoob
A shellcode writing toolkit
lidd1224856175/Ebowla
Framework for Making Environmental Keyed Payloads
lidd1224856175/GoBot2
Second Version of The GoBot Botnet, But more advanced.
lidd1224856175/reGeorg
The successor to reDuh, pwn a bastion webserver and create SOCKS proxies through the DMZ. Pivot and pwn.
lidd1224856175/PowerShellArsenal
A PowerShell Module Dedicated to Reverse Engineering
lidd1224856175/EGESPLOIT
EGESPLOIT is a golang library for malware development
lidd1224856175/ShellcodeWrapper
Shellcode wrapper with encryption for multiple target languages
lidd1224856175/MySecurity
interesting stuff
lidd1224856175/njRAT
njRAT SRC Extract
lidd1224856175/PowerTools
PowerTools is a collection of PowerShell projects with a focus on offensive operations.
lidd1224856175/Generate-Macro
This Powershell script will generate a malicious Microsoft Office document with a specified payload and persistence method.
lidd1224856175/cortana-scripts
A collection of Cortana scripts that you may use with Armitage and Cobalt Strike 2.x. Cortana Scripts are not compatible with Cobalt Strike 3.x. Cobalt Strike 3.x uses a variant of Cortana called Aggressor Script.