Highlights
- All languages
- ActionScript
- Adblock Filter List
- Assembly
- Batchfile
- BitBake
- BlitzBasic
- C
- C#
- C++
- CSS
- Classic ASP
- Clojure
- CodeQL
- CoffeeScript
- ColdFusion
- Dockerfile
- Erlang
- FreeMarker
- Go
- HCL
- HTML
- Hack
- Haskell
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Kotlin
- Lua
- MATLAB
- MDX
- Makefile
- Markdown
- Max
- Mermaid
- Meson
- Nim
- Nunjucks
- OCaml
- Objective-C
- PHP
- PLpgSQL
- Pascal
- Perl
- PowerShell
- Python
- Raku
- Rich Text Format
- Ruby
- Rust
- SCSS
- Scala
- Shell
- Smarty
- Solidity
- SourcePawn
- Starlark
- Svelte
- Swift
- SystemVerilog
- Tcl
- TeX
- TypeScript
- VBA
- VBScript
- VCL
- Vala
- Vim Script
- Visual Basic
- Vue
- XSLT
- YARA
Starred repositories
🎬 ScreenToGif allows you to record a selected area of your screen, edit and save it as a gif or video.
PEASS - Privilege Escalation Awesome Scripts SUITE (with colors)
.NET is a cross-platform runtime for cloud, mobile, desktop, and IoT apps.
Experience, Learn and Code the latest breakthrough innovations with Microsoft AI
Thoughtfully architected, obscenely fast, thoroughly enjoyable web services for all
Umbraco is a free and open source .NET content management system helping you deliver delightful digital experiences.
Covenant is a collaborative .NET C2 framework for red teamers.
Deserialization payload generator for a variety of .NET formatters
Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.
超级弱口令检查工具是一款Windows平台的弱口令审计工具,支持批量多线程检查,可快速发现弱密码、弱口令账号,密码支持和用户名结合进行检查,大大提高成功率,支持自定义服务端口和字典。
Set of tools to analyze Windows sandboxes for exposed attack surface.
C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527
The SBOM tool is a highly scalable and enterprise ready tool to create SPDX 2.2 compatible SBOMs for any variety of artifacts.
expose a local server to the internet. 高性能跨平台的内网穿透解决方案 远程内网计算机 域名访问内网站点 反向代理内网服务 端口转发 http代理
PowerShell Runspace Post Exploitation Toolkit
Collection of Aggressor scripts for Cobalt Strike 3.0+ pulled from multiple sources
BigBountyRecon tool utilises 58 different techniques using various Google dorks and open source tools to expedite the process of initial reconnaissance on the target organisation.
A self-service password management tool for Active Directory
Scan files or process memory for CobaltStrike beacons and parse their configuration
StandIn is a small .NET35/45 AD post-exploitation toolkit
A C# MS SQL toolkit designed for offensive reconnaissance and post-exploitation.
Your Swiss Army knife to analyze malicious web traffic based on the popular Fiddler web debugger.
这是一个一键辅助抓取360安全浏览器密码的CobaltStrike脚本以及解密小工具,用于节省红队工作量,通过下载浏览器数据库、记录密钥来离线解密浏览器密码。
Get file less command execution for lateral movement.