chrisdee / ToolsLinks
GitHub repository for sysadmin related tools
☆322Updated last year
Alternatives and similar repositories for Tools
Users that are interested in Tools are comparing it to the libraries listed below
Sorting:
- ☆170Updated 6 years ago
- Use powershell to list the RDP Connections History of logged-in users or all users☆264Updated 4 years ago
- A tool mainly to erase specified records from Windows event logs, with additional functionalities.☆606Updated 7 years ago
- Powerful asynchronus IPv4 port scanner for PowerShell☆237Updated 3 years ago
- Graphical frontend to PS1-to-EXE-compiler PS2EXE.ps1☆335Updated last year
- Active Directory pentest scripts☆122Updated 10 years ago
- NTDS.dit offline dumper with non-elevated☆220Updated 7 years ago
- Cobalt Strike插件 - RDP日志取证&清除☆364Updated 5 years ago
- redteam☆152Updated 5 years ago
- The great CrackMapExec tool compiled for Windows☆263Updated 9 years ago
- cobaltstrike ms17-010 module and some other☆421Updated 6 years ago
- Exploit and detect tools for CVE-2020-0688☆356Updated 5 years ago
- A command shell wrapper using only WMI for Microsoft Windows☆334Updated 8 years ago
- PowerShell Scripts I find useful☆759Updated 9 years ago
- .NET C# Tools☆332Updated 4 years ago
- Dump various types of Windows credentials without injecting in any process.☆427Updated 2 years ago
- PowerShell module for Mimikatz☆214Updated 5 years ago
- Kerberos Exploitation Kit☆152Updated 10 years ago
- 内网渗透中常用的c#程序整合成cs脚本,直接内存加载。持续更新~☆497Updated 5 years ago
- WarSQLKit is a fileless rootkit and attack tool I developed for MS-SQL. With this tool you can rootkit the SQL service that uses CLR on M…☆258Updated last year
- Tool for tunnel☆311Updated 6 years ago
- Weblogic 反序列化漏洞(CVE-2018-2628)☆105Updated 5 years ago
- Dump TeamViewer ID and password from memory. Works much better than other tools.☆101Updated 7 years ago
- powershell codes of my blog.☆102Updated 5 years ago
- Webshell☆147Updated 8 years ago
- Cobalt Strike Aggressor 插件包☆673Updated 4 years ago
- Miscellaneous projects related to attacking Windows.☆199Updated 10 years ago
- ☆101Updated 4 years ago
- shecodject is a autoscript for shellcode injection by Python3 programing☆126Updated 5 years ago
- This repo contains Powershell scripts used for general hackery.☆571Updated 9 months ago