Pinned Repositories
ADSec-and-RedTeam
record some AD security and Red Team contents
Bloodhound_cn
bloodhound 汉化及规则
Bloodhound_data_parse
Bloodhound 数据解析工具
cdncheck_cn
修改:https://github.com/projectdiscovery/cdncheck
mimiremote
pentesttools
redteam
SharpGetUserLoginIPRPC
提取域控日志,支持远程提取
tyc_query
web-security
Web安全中比较好的文章
winlogparser
windows 日志检测工具
mabangde's Repositories
mabangde/DBJ
大宝剑-边界资产梳理工具(红队、蓝队、企业组织架构、子域名、Web资产梳理、Web指纹识别、ICON_Hash资产匹配)
mabangde/usefull-code
usefull-code
mabangde/ADCollector
A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.
mabangde/Browser-Brute
浏览器模拟爆破,支持CSS选择器
mabangde/codes
mabangde/crawlergo
A powerful browser crawler for web vulnerability scanners
mabangde/CVE-2021-1675
Impacket implementation of CVE-2021-1675
mabangde/cve-2021-22005-exp
mabangde/decrypt-winrm
decrypting winrm traffic using password/ntlm hash, repo fork from https://gist.github.com/jborean93/d6ff5e87f8a9f5cb215cd49826523045/
mabangde/EternalBlueC
EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader
mabangde/goDomain
Windows活动目录中的LDAP信息收集工具
mabangde/JSP-WebShells
Collect JSP webshell of various implementation methods. 收集JSP Webshell的各种姿势
mabangde/NetUser
使用windows api添加用户,可用于net无法使用时.分为nim版,c++版本,RDI版,BOF版。
mabangde/PassDecode-jar
帆软/致远密码解密工具
mabangde/PeiQi-WIKI-POC
鹿不在侧,鲸不予游🐋
mabangde/PrintNightmare
mabangde/proxyshell-poc
mabangde/PySharpSphere
Yet another SharpSphere
mabangde/SharpADUserIP
提取DC日志,快速获取域用户对应IP地址
mabangde/SharpClearPass
.NET获取明文密码
mabangde/SharpRDPDump
Create a minidump of TermService for clear text pw extraction
mabangde/SharpSphere
.NET Project for Attacking vCenter
mabangde/SharpToken
.NET版本的incognito
mabangde/SharpXDecrypt
Xshell全版本密码恢复工具
mabangde/ShuiZe_0x727
信息收集自动化工具
mabangde/Webshell_Generate
用于管理各类webshell
mabangde/whatweb-plus
whatweb 增强版 合并多个指纹库 8000+插件(提供exe版)
mabangde/win32api-practice
Offensive tools written for practice purposes
mabangde/windodws-logs-analysis
windows日志一键分析小工具
mabangde/ysoserial
ysoserial for su18