Pinned Repositories
blackJack
重点系统指纹识别的工具
0xsp-Mongoose
a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics and techniques of an advanced adversary in a network.
Active-Directory-Exploitation-Cheat-Sheet
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Active-Directory-Exploitation-Cheat-Sheet-1
A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.
Awesome-Red-Teaming
List of Awesome Red Teaming Resources
blackJack-Dicts
参考十余个项目整理的目录和文件字典
CVE-2019-0887
exp for CVE-2019-0887
EvilOpenVPNConfigGenerater
SharpView
Code Review of tevora-threat's PowerView
tlog
基于pterm封装而成的log库
t43Wiu6's Repositories
t43Wiu6/adalanche
Active Directory ACL Visualizer - who's really Domain Admin?
t43Wiu6/ADCollector
A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.
t43Wiu6/ADCSPwn
A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.
t43Wiu6/atomic-red-team
Small and highly portable detection tests based on MITRE's ATT&CK.
t43Wiu6/Beacon.dll
Beacon.dll reverse
t43Wiu6/Certify
Active Directory certificate abuse.
t43Wiu6/Cobalt4.4
WIPE YOUR ASS WITH THE REAL COBALT STRIKE
t43Wiu6/CVE-2021-1675
Impacket implementation of CVE-2021-1675
t43Wiu6/dirsearch
Web path scanner
t43Wiu6/DS_Walk
Python tool for enumerating directories and files on web servers that contain a publicly readable .ds_store file.
t43Wiu6/DuckSandboxDetect
沙箱测试,测评国内常见沙箱的代码与结论
t43Wiu6/ebpfkit
ebpfkit is a rootkit powered by eBPF
t43Wiu6/HandleKatz
PIC lsass dumper using cloned handles
t43Wiu6/iplookup
IP反查域名
t43Wiu6/ItWasAllADream
A PrintNightmare (CVE-2021-34527) Python Scanner. Scan entire subnets for hosts vulnerable to the PrintNightmare RCE
t43Wiu6/Khepri
🔥🔥🔥Free,Open-Source,Cross-platform agent and Post-exploiton tool written in Golang and C++, the architecture and usage like Cobalt Strike
t43Wiu6/ligolo-ng
An advanced, yet simple, tunneling tool that uses a TUN interface.
t43Wiu6/MeetC2
Modular C2 framework aiming to ease post exploitation for red teamers.
t43Wiu6/obsidian-atom
A theme for Obsidian based on Atom's One family
t43Wiu6/OXID
通过windows的DCOM接口进行网卡进行信息枚举,无需认证,只要目标的135端口开放即可获得信息。可以有效提高内网渗透的效率,定位多网卡主机。
t43Wiu6/PrintNightmare
t43Wiu6/RemotePotato0
Just another "Won't Fix" Windows Privilege Escalation from User to Domain Admin.
t43Wiu6/RobustPentestMacro
This is a rich-featured Visual Basic macro code for use during Penetration Testing assignments, implementing various advanced post-exploitation techniques.
t43Wiu6/ShadowSteal
Pure Nim implementation for exploiting CVE-2021-36934, the SeriousSAM local privilege escalation
t43Wiu6/SharpNBTScan
NetBIOS scanning tool written in c#
t43Wiu6/Skrull
Skrull is a malware DRM, that prevents Automatic Sample Submission by AV/EDR and Signature Scanning from Kernel. It generates launchers that can run malware on the victim using the Process Ghosting technique. Also, launchers are totally anti-copy and naturally broken when got submitted.
t43Wiu6/spawn
Cobalt Strike BOF that spawns a sacrificial process, injects it with shellcode, and executes payload. Built to evade EDR/UserLand hooks by spawning sacrificial process with Arbitrary Code Guard (ACG), BlockDll, and PPID spoofing.
t43Wiu6/UACME
Defeating Windows User Account Control
t43Wiu6/vscan
开源、轻量、快速、跨平台 的红队(redteam)外网打点扫描器,功能 端口扫描(port scan) 指纹识别(fingerprint) nday检测(nday check) 智能爆破 (admin brute) 敏感文件扫描(file fuzz)
t43Wiu6/WinAPI-Tricks
Collection of various WINAPI tricks / features used or abused by Malware