Skip to content
View Ke7b3r0s's full-sized avatar

Block or report Ke7b3r0s

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

.NET Assembly Dumper

C# 820 190 Updated Feb 2, 2023

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

5,457 1,183 Updated Sep 14, 2024

awesome cloud security 收集一些国内外不错的云安全资源,该项目主要面向国内的安全人员

1,738 215 Updated Jul 4, 2024

serve as a reverse proxy to protect your web services from attacks and exploits.

Go 11,965 738 Updated Sep 13, 2024

MS17-010

Python 2,130 1,102 Updated Jun 20, 2023

各种数据库的利用姿势

984 190 Updated Mar 28, 2023

EasyPen is a GUI program which helps pentesters do target discovery, vulnerability scan and exploitation

JavaScript 606 78 Updated Oct 19, 2022

一个漏洞POC知识库 目前数量 1000+

3,464 734 Updated Sep 18, 2024

:atom: [WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐

Shell 2,902 451 Updated Jul 20, 2024

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

C# 1,514 202 Updated Aug 6, 2022

Trying to tame the three-headed dog.

C# 4,041 775 Updated Sep 12, 2024

Kerberos unconstrained delegation abuse toolkit

Python 1,105 165 Updated Dec 21, 2023

🚫💾 Run binaries straight from memory in Linux

Go 309 34 Updated Apr 17, 2023

🔥居家办公,远程开发神器

Go 4,131 466 Updated Apr 24, 2024

A tool to extract the IdP cert from vCenter backups and log in as Administrator

Python 485 89 Updated Sep 1, 2023

项目是根据LandGrey/SpringBootVulExploit清单编写,目的hvv期间快速利用漏洞、降低漏洞利用门槛。

Java 1,799 309 Updated Jan 15, 2024
C++ 46 11 Updated Aug 28, 2021

2018年初整理的一些内网渗透TIPS,后面更新的慢,所以整理出来希望跟小伙伴们一起更新维护~

4,480 1,096 Updated Feb 24, 2023

一份通俗易懂、风趣幽默的Java学习指南,内容涵盖Java基础、Java并发编程、Java虚拟机、Java企业级开发、Java面试等核心知识点。学Java,就认准二哥的Java进阶之路😄

13,031 1,837 Updated Sep 18, 2024

【未来服务器端编程语言】最全空降golang资料补给包(满血战斗),包含文章,书籍,作者论文,理论分析,开源框架,云原生,大佬视频,大厂实战分享ppt

Go 7,607 1,869 Updated May 20, 2024

A script for advanced discovery of Privileged Accounts - includes Shadow Admins

PowerShell 786 144 Updated Sep 9, 2019

A tool to abuse Exchange services

Go 2,151 356 Updated Jun 10, 2024

信息安全方面的书籍

2,332 923 Updated Apr 25, 2024

远控免杀系列文章及配套工具,汇总测试了互联网上的几十种免杀工具、113种白名单免杀方式、8种代码编译免杀、若干免杀实战技术,并对免杀效果进行了一一测试,为远控的免杀和杀软对抗免杀提供参考。

XSLT 4,513 1,213 Updated Sep 14, 2024

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

C# 1,832 582 Updated Jul 20, 2021

A flexible scanner

Python 1,106 151 Updated May 20, 2024

404StarLink - 推荐优质、有意义、有趣、坚持维护的安全开源项目

8,287 803 Updated Sep 18, 2024

适用于整合多个云函数的反向socks5代理工具

Go 27 6 Updated Apr 29, 2021
Next