Skip to content
View 0x09AL's full-sized avatar

Block or report 0x09AL

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

application server attack toolkit

Python 681 197 Updated Apr 6, 2020

JexBoss: Jboss (and Java Deserialization Vulnerabilities) verify and EXploitation Tool

Python 2,407 638 Updated Jan 21, 2020

iOS/macOS Research Swiss Army Knife

Go 1,772 139 Updated Sep 10, 2024

Python DNS Name Server Framework

Python 19 3 Updated Dec 30, 2023

红蓝对抗:钓鱼演练资源汇总&备忘录

948 98 Updated Jul 17, 2024
Python 714 93 Updated Sep 9, 2022

game of active directory

PowerShell 4,991 694 Updated Sep 9, 2024

Fast and customizable vulnerability scanner based on simple YAML based DSL.

Go 19,858 2,443 Updated Sep 9, 2024

HVNC for Cobalt Strike

C 1,145 177 Updated Dec 7, 2023

Deck | Track is a P2P track library management program

Python 5 1 Updated Apr 7, 2024

Swift 5 macOS agent

Swift 98 15 Updated Jul 23, 2024

A repository containing a custom Traktor mapping for the Launch Control XL

7 Updated Aug 11, 2023

A C# utility for interacting with SCCM

C# 550 81 Updated Aug 12, 2024

Proxylogon & Proxyshell & Proxyoracle & Proxytoken & All exchange server history vulns summarization :)

C# 502 104 Updated Dec 7, 2023

HWSyscalls is a new method to execute indirect syscalls using HWBP, HalosGate and a synthetic trampoline on kernel32 with HWBP.

C++ 597 94 Updated Jul 19, 2023

A collection of tools which integrate with Cobalt Strike (and possibly other C2 frameworks) through BOF and reflective DLL loading techniques.

C 1,110 190 Updated Oct 27, 2023

A .NET tool for exporting and importing certificates without touching disk.

C# 473 69 Updated Oct 8, 2021

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

C# 1,325 320 Updated Dec 16, 2021

Evil SQL Client (ESC) is an interactive .NET SQL console client with enhanced SQL Server discovery, access, and data exfiltration features. While ESC can be a handy SQL Client for daily tasks, it w…

C# 276 40 Updated Apr 25, 2023

OpSec-safe Powershell runspace from within C# (aka SharpPick) with AMSI, Constrained Language Mode and Script Block Logging disabled at startup

C# 495 64 Updated Sep 18, 2022

Managed assembly shellcode generation

Assembly 261 51 Updated Mar 19, 2021

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

C# 791 97 Updated May 22, 2024

LoadLibrary for offensive operations

C 1,049 203 Updated Oct 22, 2021

Collection of Beacon Object Files

C 536 112 Updated Nov 1, 2022

Proof of Concepts

Python 1,206 315 Updated Mar 6, 2024

🔍 A Hex Editor for Reverse Engineers, Programmers and people who value their retinas when working at 3 AM.

C++ 42,728 1,879 Updated Sep 8, 2024

A tool to perform Kerberos pre-auth bruteforcing

Go 2,569 414 Updated Aug 20, 2024
Next