Skip to content
View swzhouu's full-sized avatar

Organizations

@Secure-D

Block or report swzhouu

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • 1 MIT License Updated Aug 15, 2024
  • DC32BadgeGame Public archive

    Forked from CosmicBonBon/DC32BadgeGame

    DEFCON 32 Badge Game

    JavaScript 1 MIT License Updated Aug 10, 2024
  • PRET Public archive

    Forked from RUB-NDS/PRET

    Printer Exploitation Toolkit - The tool that made dumpster diving obsolete.

    Python 1 GNU General Public License v2.0 Updated Aug 2, 2024
  • MANSPIDER Public archive

    Forked from blacklanternsecurity/MANSPIDER

    Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!

    Python 1 GNU General Public License v3.0 Updated Jul 18, 2024
  • onedrive user enumeration - pentest tool to enumerate valid o365 users

    Python 1 GNU General Public License v3.0 Updated Jun 27, 2024
  • SigmaPotato Public archive

    Forked from tylerdotrar/SigmaPotato

    SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.

    C# 1 Apache License 2.0 Updated May 16, 2024
  • impacket Public archive

    Forked from fortra/impacket

    Impacket is a collection of Python classes for working with network protocols.

    Python 1 Other Updated Mar 19, 2024
  • SharpHound Public archive

    Forked from BloodHoundAD/SharpHound

    C# Data Collector for BloodHound

    C# 1 GNU General Public License v3.0 Updated Mar 18, 2024
  • BloodHound.py Public archive

    Forked from dirkjanm/BloodHound.py

    A Python based ingestor for BloodHound

    Python 1 MIT License Updated Feb 25, 2024
  • gMSADumper Public archive

    Forked from micahvandeusen/gMSADumper

    Lists who can read any gMSA password blobs and parses them if the current user has access.

    Python 1 GNU General Public License v3.0 Updated Feb 12, 2024
  • BloodHound Public archive

    Forked from BloodHoundAD/BloodHound

    Six Degrees of Domain Admin

    PowerShell 1 GNU General Public License v3.0 Updated Feb 9, 2024
  • Rubeus Public archive

    Forked from GhostPack/Rubeus

    Trying to tame the three-headed dog.

    C# 1 Other Updated Feb 8, 2024
  • Certipy Public archive

    Forked from ly4k/Certipy

    Tool for Active Directory Certificate Services enumeration and abuse

    Python 1 MIT License Updated Feb 6, 2024
  • mimikatz Public archive

    Forked from gentilkiwi/mimikatz

    A little tool to play with Windows security

    C 1 Updated Jan 5, 2024
  • A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

    C# 1 Updated Jan 4, 2024
  • SyscallTables Public archive

    Forked from hfiref0x/SyscallTables

    Windows NT x64 Syscall tables

    C 1 BSD 2-Clause "Simplified" License Updated Dec 17, 2023
  • pywhisker Public archive

    Forked from ShutdownRepo/pywhisker

    Python version of the C# tool for "Shadow Credentials" attacks

    Python 1 GNU General Public License v3.0 Updated Dec 17, 2023
  • donut Public archive

    Forked from TheWover/donut

    Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

    C 1 BSD 3-Clause "New" or "Revised" License Updated Nov 3, 2023
  • winafl Public archive

    Forked from googleprojectzero/winafl

    A fork of AFL for fuzzing Windows binaries

    C 1 Apache License 2.0 Updated Oct 28, 2023
  • RpcView Public archive

    Forked from silverf0x/RpcView

    RpcView is a free tool to explore and decompile Microsoft RPC interfaces

    C++ 1 GNU General Public License v3.0 Updated Sep 24, 2023
  • oleviewdotnet Public archive

    Forked from tyranid/oleviewdotnet

    A .net OLE/COM viewer and inspector to merge functionality of OleView and Test Container

    C# 1 GNU General Public License v3.0 Updated Sep 7, 2023
  • NtCall64 Public archive

    Forked from hfiref0x/NtCall64

    Windows NT x64 syscall fuzzer

    C 1 BSD 2-Clause "Simplified" License Updated Aug 10, 2023
  • birdnet-poc Public archive

    Forked from inb1ts/birdnet-poc

    Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.

    C 1 Updated Jul 9, 2023
  • DavRelayUp Public archive

    Forked from Dec0ne/DavRelayUp

    DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).

    C# 1 Updated Jun 5, 2023
  • PE-Obfuscator Public archive

    Forked from SaadAhla/PE-Obfuscator

    PE obfuscator with Evasion in mind

    C 1 Updated Apr 25, 2023
  • .NET assembly loader with patchless AMSI and ETW bypass

    C 1 Updated Apr 19, 2023
  • PetitPotam Public archive

    Forked from topotam/PetitPotam

    PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

    C 1 Updated Apr 11, 2023
  • FilelessPELoader Public archive

    Forked from SaadAhla/FilelessPELoader

    Loading Remote AES Encrypted PE in memory , Decrypted it and run it

    C++ 1 Updated Feb 8, 2023
  • CVE-2022-48311 Public archive

    HP Deskjet 2540 series printer Firmware Version CEP1FN1418BR and Product Model Number A9U23B HTTP configuration page Cross Site Scripting (XSS) Vulnerability

    1 Updated Feb 7, 2023
  • CVE-2020-27368 Public archive

    TOTOLINK-A702R-V1.0.0-B20161227.1023 Directory Indexing Vulnerability

    1 Updated Feb 7, 2023