Skip to content
View springx6's full-sized avatar

Block or report springx6

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Extract and decrypt browser data, supporting multiple data types, runnable on various operating systems (macOS, Windows, Linux).

Go 10,732 1,543 Updated Sep 30, 2024

Huawei backup decryptor

Python 292 85 Updated Dec 28, 2020

LiME (formerly DMD) is a Loadable Kernel Module (LKM), which allows the acquisition of volatile memory from Linux and Linux-based devices, such as those powered by Android. The tool supports acquir…

C 1,705 338 Updated Jun 10, 2024

The multi-platform memory acquisition tool.

C 674 102 Updated Jul 11, 2024

基于Memprocfs和Volatility的可视化内存取证工具

Python 225 11 Updated Aug 2, 2024

Volatility 3.0 development

Python 2,572 443 Updated Oct 1, 2024

the fastest and most powerful android decompiler(native tool working without Java VM) for the APK, DEX, ODEX, OAT, JAR, AAR, and CLASS file. which supports malicious behavior detection, privacy lea…

Java 4,141 520 Updated May 8, 2024

MemProcFS

C 2,997 371 Updated Sep 30, 2024

Educational, CTF-styled labs for individuals interested in Memory Forensics

Shell 1,637 200 Updated Mar 8, 2021

蓝队分析研判工具箱,功能包括内存马反编译分析、各种代码格式化、网空资产测绘功能、溯源辅助、解密冰蝎流量、解密哥斯拉流量、解密Shiro/CAS/Log4j2的攻击payload、IP/端口连接分析、各种编码/解码功能、蓝队分析常用网址、java反序列化数据包分析、Java类名搜索、Fofa搜索、Hunter搜索等。

1,066 81 Updated Aug 26, 2024

An advanced memory forensics framework

Python 7,218 1,270 Updated Jun 14, 2023

Vulnerable REST API with OWASP top 10 vulnerabilities for security testing

Python 899 358 Updated Aug 18, 2024

Attack and defend active directory using modern post exploitation adversary tradecraft activity

4,394 1,020 Updated Sep 30, 2024

StandIn is a small .NET35/45 AD post-exploitation toolkit

C# 685 118 Updated Dec 2, 2023

RunasCs - Csharp and open version of windows builtin runas.exe

C# 982 128 Updated Jul 12, 2024

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Python 1,759 180 Updated Sep 25, 2024

一款内网综合扫描工具,方便一键自动化、全方位漏扫扫描。

Go 10,404 1,579 Updated Aug 29, 2024

DomainPasswordSpray is a tool written in PowerShell to perform a password spray attack against users of a domain. By default it will automatically generate the userlist from the domain. BE VERY CAR…

PowerShell 1,746 371 Updated Jul 11, 2024

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Python 871 111 Updated Sep 2, 2024

This repo contains some Amsi Bypass methods i found on different Blog Posts.

1,681 284 Updated Jun 21, 2024

PowerShell Obfuscator. A PowerShell script anti-virus evasion tool

PowerShell 62 17 Updated Aug 21, 2024

pwning IPv4 via IPv6

Python 1,682 246 Updated Feb 20, 2024

A windows token impersonation tool

Python 279 35 Updated Apr 19, 2023

Credentials recovery project

Python 9,482 2,024 Updated Jun 11, 2024

Extract credentials from lsass remotely

Python 2,036 244 Updated Sep 26, 2024
YARA 1,310 215 Updated Jun 28, 2024

A swiss army knife for pentesting networks

Python 8,376 1,636 Updated Dec 6, 2023

Responder is a LLMNR, NBT-NS and MDNS poisoner, with built-in HTTP/SMB/MSSQL/FTP/LDAP rogue authentication server supporting NTLMv1/NTLMv2/LMv2, Extended Security NTLMSSP and Basic HTTP authenticat…

Python 5,386 768 Updated Sep 24, 2024

Mimikatz implementation in pure Python

Python 2,825 375 Updated Jul 21, 2024
Next