Code Monkey home page Code Monkey logo

cmjlove's Projects

360safebrowsergetpass icon 360safebrowsergetpass

这是一个一键辅助抓取360安全浏览器密码的CobaltStrike脚本以及解密小工具,用于节省红队工作量,通过下载浏览器数据库、记录密钥来离线解密浏览器密码。

a-red-teamer-diaries icon a-red-teamer-diaries

RedTeam/Pentest notes and experiments tested on several infrastructures related to professional engagements.

aadinternals icon aadinternals

AADInternals PowerShell module for administering Azure AD and Office 365

aclpwn.py icon aclpwn.py

Active Directory ACL exploitation with BloodHound

ad_miner icon ad_miner

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

adaclscanner icon adaclscanner

Repo for ADACLScan.ps1 - Your number one script for ACL's in Active Directory

adcollector icon adcollector

A lightweight tool to quickly extract valuable information from the Active Directory environment for both attacking and defending.

adconnectdump icon adconnectdump

Dump Azure AD Connect credentials for Azure AD and Active Directory

adcskiller icon adcskiller

An ADCS Exploitation Automation Tool Weaponizing Certipy and Coercer

adcspwn icon adcspwn

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

adhunttool icon adhunttool

official repo for the AdHuntTool (part of the old RedTeamCSharpScripts repo)

admodule icon admodule

Microsoft signed ActiveDirectory PowerShell module

adokit icon adokit

Azure DevOps Services Attack Toolkit

adpeas icon adpeas

winPEAS, but for Active Directory

adsearch icon adsearch

A tool to help query AD via the LDAP protocol

adsi icon adsi

Active Directory Searcher helper(force propagation onto objects with adminCount set to 1)

alterx icon alterx

Fast and customizable subdomain wordlist generator using DSL

amnesiac icon amnesiac

Amnesiac is a post-exploitation framework entirely written in PowerShell and designed to assist with lateral movement within Active Directory environments

apkleaks icon apkleaks

Scanning APK file for URIs, endpoints & secrets.

appinfoscanner icon appinfoscanner

一款适用于以HW行动/红队/渗透测试团队为场景的移动端(Android、iOS、WEB、H5、静态网站)信息收集扫描工具,可以帮助渗透测试工程师、攻击队成员、红队成员快速收集到移动端或者静态WEB站点中关键的资产信息并提供基本的信息输出,如:Title、Domain、CDN、指纹信息、状态信息等。

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.