Nothing Special   »   [go: up one dir, main page]

Skip to content
View shrek3n's full-sized avatar

Block or report shrek3n

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
PowerShell 6 1 Updated Dec 2, 2024

Bypass Credential Guard by patching WDigest.dll using only NTAPI functions

C# 93 9 Updated Dec 3, 2024
Go 51 10 Updated Nov 13, 2024

Port of Cobalt Strike's Process Inject Kit

C++ 116 16 Updated Dec 1, 2024

#1 Locally hosted web application that allows you to perform various operations on PDF files

Java 47,031 3,840 Updated Dec 3, 2024

ScriptSentry finds misconfigured and dangerous logon scripts.

PowerShell 359 35 Updated Dec 3, 2024

A proof-of-concept Remote Desktop (RDP) session hijack utility

C# 428 73 Updated Nov 28, 2024

NoDelete is a tool that assists in malware analysis by locking a folder where malware drops files before deleting them.

C++ 26 3 Updated Dec 2, 2024

A BOF to enumerate system process, their protection levels, and more.

C 96 6 Updated Nov 27, 2024

Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。)

C 5 3 Updated Oct 21, 2024

Complete list of LPE exploits for Windows (starting from 2023)

C++ 552 82 Updated Nov 30, 2024

poc for CVE-2024-38063 (RCE in tcpip.sys)

Python 631 115 Updated Aug 27, 2024

Mythic C2 Agent written in x64 PIC C

C 44 4 Updated Dec 3, 2024

PowerShell Obfuscator

PowerShell 3,770 769 Updated Aug 10, 2023

The Hunt for Malicious Strings

C# 1,107 155 Updated Aug 21, 2022

TypeLib persistence technique

C++ 76 13 Updated Oct 22, 2024

CVE-2024-38200 - Microsoft Office NTLMv2 Disclosure Vulnerability

HTML 129 26 Updated Oct 20, 2024

Tool for Active Directory Certificate Services enumeration and abuse

Python 77 5 Updated Nov 28, 2024

Pcap-splitter allows you to split a pcap file into subsets of pcap files based on sessions, flows, ip addresses, number of bytes, number of network packets...

Python 65 11 Updated Jun 12, 2019

This comprehensive process injection series is crafted for cybersecurity enthusiasts, researchers, and professionals who aim to stay at the forefront of the field. It serves as a central repository…

C++ 268 35 Updated Nov 21, 2024

Create and modify Word documents with Python

Python 4,664 1,136 Updated Aug 20, 2024

Shadow Dumper is a powerful tool used to dump LSASS memory, often needed in penetration testing and red teaming. It uses multiple advanced techniques to dump memory, allowing to access sensitive da…

C++ 340 58 Updated Nov 19, 2024

Free HTML email templates for Mailchimp and other emails services

HTML 1,149 2,786 Updated Oct 2, 2023

Responsive HTML email templates

HTML 765 317 Updated Sep 18, 2022

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

JavaScript 1,177 117 Updated Nov 27, 2024

C2 infrastructure that allows Red Teamers to execute system commands on compromised hosts through Microsoft Teams.

Go 168 25 Updated Nov 27, 2024

This repository is a compilation of all APT simulations that target many vital sectors,both private and governmental. The simulation includes written tools, C2 servers, backdoors, exploitation tech…

Python 404 80 Updated Sep 22, 2024

Create fake certs for binaries using windows binaries and the power of bat files

PowerShell 543 77 Updated Mar 28, 2024

.NET post-exploitation toolkit for Active Directory reconnaissance and exploitation

C# 227 24 Updated Nov 3, 2024
Next