Giter VIP home page Giter VIP logo

allanp0e's Projects

aggressorscripts icon aggressorscripts

Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources

awesome-fuzzing icon awesome-fuzzing

A curated list of fuzzing resources ( Books, courses - free and paid, videos, tools, tutorials and vulnerable applications to practice on ) for learning Fuzzing and initial phases of Exploit Development like root cause analysis.

badcode icon badcode

恶意代码逃逸源代码 http://payloads.online

capa icon capa

The FLARE team's open-source tool to identify capabilities in executable files.

cmd32 icon cmd32

Fork of https://github.com/klinix5/InstallerFileTakeOver

covenant icon covenant

Covenant is a collaborative .NET C2 framework for red teamers.

cpp_primer_practice icon cpp_primer_practice

搞定C++:punch:。C++ Primer 中文版第5版学习仓库,包括笔记和课后练习答案。

cppcoreguidelines icon cppcoreguidelines

The C++ Core Guidelines are a set of tried-and-true guidelines, rules, and best practices about coding in C++

crossc2 icon crossc2

generate CobaltStrike's cross-platform payload

cve-2018-19320 icon cve-2018-19320

Exploiting ring0 memcpy-like functionality to disable Driver Signing Enforcement (DSE)

dazzleup icon dazzleup

A tool that detects the privilege escalation vulnerabilities caused by misconfigurations and missing updates in the Windows operating systems.

defaultcreds-cheat-sheet icon defaultcreds-cheat-sheet

One place for all the default credentials to assist the Blue/Red teamers activities on finding devices with default password 🛡️🔥

druid icon druid

阿里云计算平台DataWorks(https://help.aliyun.com/document_detail/137663.html) 团队出品,为监控而生的数据库连接池

electronegativity icon electronegativity

Electronegativity is a tool to identify misconfigurations and security anti-patterns in Electron applications.

elevatekit icon elevatekit

The Elevate Kit demonstrates how to use third-party privilege escalation attacks with Cobalt Strike's Beacon payload.

empire icon empire

Empire is a PowerShell and Python post-exploitation agent.

evil-winrm icon evil-winrm

The ultimate WinRM shell for hacking/pentesting

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.