FuxckingAwsomeRedTeamers
Popular repositories Loading
-
cobalt-arsenal
cobalt-arsenal PublicForked from mgeeky/cobalt-arsenal
My collection of battle-tested Aggressor Scripts for Cobalt Strike 4.0+
PowerShell
-
Red-Teaming-Toolkit
Red-Teaming-Toolkit PublicForked from Moriarty2016/Red-Teaming-Toolkit
A collection of open source and commercial tools that aid in red team operations.
-
-
my-re0-k8s-security
my-re0-k8s-security PublicForked from Nuc-Orz-Lab/my-re0-k8s-security
[WIP] 整理过去的分享,从零开始的Kubernetes攻防 🧐
Shell
-
-
Repositories
- Rat-winos4.0-gh0st Public template Forked from Logkiss/Rat-winos4.0-gh0st
免杀远控木马源码整理开源(银狐 winos 大灰狼 gh0st) Rat
FuxckingAwsomeRedTeamers/Rat-winos4.0-gh0st’s past year of commit activity - blackpill Public Forked from DualHorizon/blackpill
A Linux kernel rootkit in Rust using a custom made type-2 hypervisor, eBPF XDP and TC programs
FuxckingAwsomeRedTeamers/blackpill’s past year of commit activity - SharpHunter Public Forked from lintstar/SharpHunter
Automated Hosting Information Hunting Tool - Windows 主机信息自动化狩猎工具
FuxckingAwsomeRedTeamers/SharpHunter’s past year of commit activity - ZeroEye Public Forked from ImCoriander/ZeroEye
自动化找白文件,用于扫描 EXE 文件的导入表,列出导入的DLL文件,并筛选出非系统DLL,符合条件的文件将被复制到特定的 X64 或 X86 文件夹
FuxckingAwsomeRedTeamers/ZeroEye’s past year of commit activity - DeadPotato Public Forked from lypd0/DeadPotato
DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the original GodPotato source code by BeichenDream.
FuxckingAwsomeRedTeamers/DeadPotato’s past year of commit activity - awesome-cicd-attacks Public Forked from TupleType/awesome-cicd-attacks
Practical resources for offensive CI/CD security research. Curated the best resources I've seen since 2021.
FuxckingAwsomeRedTeamers/awesome-cicd-attacks’s past year of commit activity
People
This organization has no public members. You must be a member to see who’s a part of this organization.
Top languages
Loading…
Most used topics
Loading…