Pinned Repositories
3gstudent.github.io
blog
AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
awesome-hacking
awesome hacking chinese version
Awesome-Red-Teaming
List of Awesome Red Teaming Resources
Backdoors
backdoors
patrilic-old.github.io
Blog
PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
SONATA-DEV
Query-Driven Streaming Network Telemetry
patrilic's Repositories
patrilic/patrilic-old.github.io
Blog
patrilic/Awesome-Red-Teaming
List of Awesome Red Teaming Resources
patrilic/PayloadsAllTheThings
A list of useful payloads and bypass for Web Application Security and Pentest/CTF
patrilic/SONATA-DEV
Query-Driven Streaming Network Telemetry
patrilic/3gstudent.github.io
blog
patrilic/AD-Attack-Defense
Attack and defend active directory using modern post exploitation adversary tradecraft activity
patrilic/APT_CyberCriminal_Campagin_Collections
APT & CyberCriminal Campaign Collection
patrilic/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
patrilic/Backdoors
backdoors
patrilic/Certify
Active Directory certificate abuse.
patrilic/Cooolis-ms
Cooolis-ms
patrilic/CVE-2019-13272
The exploit for CVE-2019-13272
patrilic/CVE-2021-1675
Impacket implementation of CVE-2021-1675
patrilic/dotnet
This repo is the official home of .NET on GitHub. It's a great starting point to find many .NET OSS projects from Microsoft and the community, including many that are part of the .NET Foundation.
patrilic/ECShop_3.6.0_UTF8_vuln_installed
patrilic/Empire
Empire is a PowerShell and Python post-exploitation agent.
patrilic/get_domain
patrilic/impacket
Impacket is a collection of Python classes for working with network protocols.
patrilic/Intranet_Penetration_Tips
2018年初整理的一些内网渗透TIPS,后面更新的慢,所以公开出来希望跟小伙伴们一起更新维护~
patrilic/JSPHorse
JSPHorse Project Backup
patrilic/KrbRelay
Framework for Kerberos relaying
patrilic/MiniDump
alternative to procdump
patrilic/patrilic.github.io
patrilic/pingcastle
PingCastle - Get Active Directory Security at 80% in 20% of the time
patrilic/pocs
Proof of Concepts (PE, PDF...)
patrilic/PSBits
Simple (relatively) things allowing you to dig a bit deeper than usual.
patrilic/SharpHound3
C# Data Collector for the BloodHound Project, Version 3
patrilic/SharpMove
.NET Project for performing Authenticated Remote Execution
patrilic/StopDefender
Stop Windows Defender programmatically
patrilic/UACME
Defeating Windows User Account Control