Skip to content
View zshell's full-sized avatar

Block or report zshell

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
  • Hatch Public

    Hatch is a brute force tool that is used to brute force most websites

    Python 77 364 GNU General Public License v3.0 Updated Mar 1, 2024
  • Pass the Hash to a named pipe for token Impersonation

    PowerShell BSD 3-Clause "New" or "Revised" License Updated May 1, 2021
  • opencve Public

    Forked from opencve/opencve

    CVE Alerting Platform

    Python Other Updated Jan 26, 2021
  • vulmap Public

    Forked from zhzyker/vulmap

    Vulmap - Web漏洞扫描和验证工具,可对Web容器、Web服务器、Web中间件以及CMS等Web程序进行漏洞扫描,并且具备漏洞利用功能。 相关测试人员可以使用vulmap检测目标是否存在特定漏洞,并且可以使用漏洞利用功能验证漏洞是否真实存在。CVE-2020-14882, CVE-2020-2555, CVE-2020-2883, S2-061, CVE-2020-13942, CV…

    Python GNU General Public License v3.0 Updated Dec 15, 2020
  • YARA Other Updated Dec 10, 2020
  • C# BSD 3-Clause "New" or "Revised" License Updated Dec 1, 2020
  • A next generation version of enum4linux (a Windows/Samba enumeration tool) with additional features like JSON/YAML export. Aimed for security professionals and CTF players.

    Python GNU General Public License v3.0 Updated Nov 23, 2020
  • ParadoxiaRat : Native Windows Remote access Tool.

    C MIT License Updated Nov 8, 2020
  • A curated list of Android Security materials and resources For Pentesters and Bug Hunters

    MIT License Updated Nov 7, 2020
  • feroxbuster Public

    Forked from epi052/feroxbuster

    A fast, simple, recursive content discovery tool written in Rust.

    Rust MIT License Updated Nov 7, 2020
  • dnSpy Public

    Forked from dnSpy/dnSpy

    .NET debugger and assembly editor

    C# Updated Nov 3, 2020
  • Collection of PowerShell functions a Red Teamer may use to collect data from a machine

    PowerShell Other Updated Nov 2, 2020
  • Decrypt passwords/cookies/history/bookmarks from the browser. 一款可全平台运行的浏览器数据导出解密工具。

    Go 1 1 MIT License Updated Oct 26, 2020
  • Scan files or process memory for CobaltStrike beacons and parse their configuration

    C# Updated Oct 18, 2020
  • Watson Public

    Forked from rasta-mouse/Watson

    Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities

    C# GNU General Public License v3.0 Updated Oct 15, 2020
  • trident Public

    Forked from praetorian-inc/trident

    automated password spraying tool

    Go Apache License 2.0 Updated Oct 9, 2020
  • This is Advance Phishing Tool ! OTP PHISHING

    PHP Updated Oct 2, 2020
  • Pesidious Public

    Forked from CyberForce/Pesidious

    Malware Mutation Using Reinforcement Learning and Generative Adversarial Networks

    C++ MIT License Updated Oct 1, 2020
  • MFASweep Public

    Forked from dafthack/MFASweep

    A tool for checking if MFA is enabled on multiple Microsoft Services

    PowerShell MIT License Updated Sep 29, 2020
  • data Public

    Forked from aptnotes/data

    APTnotes data

    Updated Sep 28, 2020
  • PoC for Zerologon - all research credits go to Tom Tervoort of Secura

    Python Updated Sep 15, 2020
  • Test tool for CVE-2020-1472

    Python MIT License Updated Sep 11, 2020
  • Some Pentest Tools. Install and keep up to date some pentesting tools. I used this to pass my OSCP exam.

    Shell GNU General Public License v3.0 Updated Sep 11, 2020
  • vulhub Public

    Forked from vulhub/vulhub

    Pre-Built Vulnerable Environments Based on Docker-Compose

    Shell MIT License Updated Sep 9, 2020
  • weevely3 Public

    Forked from epinna/weevely3

    Weaponized web shell

    Python GNU General Public License v3.0 Updated Sep 8, 2020
  • Powershell reverse shell using HTTP/S protocol with AMSI bypass and Proxy Aware

    PowerShell GNU General Public License v3.0 Updated Sep 8, 2020
  • GRAT2 Public

    Forked from r3nhat/GRAT2

    We developed GRAT2 Command & Control (C2) project for learning purpose.

    C# Updated Sep 5, 2020
  • ksubdomain Public

    Forked from knownsec/ksubdomain

    无状态子域名爆破工具

    Go Updated Sep 2, 2020
  • .Net port of the remote SAM + LSA Secrets dumping functionality of impacket's secretsdump.py

    C# BSD 3-Clause "New" or "Revised" License Updated Sep 1, 2020
  • Chimera Public

    Forked from tokyoneon/Chimera

    Chimera is a (shiny and very hack-ish) PowerShell obfuscation script designed to bypass AMSI and commercial antivirus solutions.

    PowerShell Updated Sep 1, 2020