Skip to content
View 3ldidi94's full-sized avatar
Block or Report

Block or report 3ldidi94

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A little toolbox to play with Microsoft Kerberos in C

C 1,382 207 Updated Dec 14, 2021

A little tool to play with Windows security

C 19,055 3,639 Updated Jul 5, 2024

Python script for analyis of the "Trust.csv" file generated by Veil PowerView. Provides graph based analysis and output.

Python 118 34 Updated Aug 18, 2020

Burp Plugin to Bypass WAFs through the insertion of Junk Data

Python 628 72 Updated May 26, 2024

Python script that takes new output from Get-DomainTrustMapping .csvs and outputs graphml. Based on DomainTrustExplorer.

Python 4 1 Updated Jun 5, 2022

LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping

Python 1,209 176 Updated Jul 6, 2024

In-depth ldap enumeration utility

Python 379 44 Updated Jul 15, 2024

The Network Execution Tool

Python 2,633 274 Updated Jul 21, 2024

A repository that includes all the important wordlists used while bug hunting.

1,127 313 Updated Mar 11, 2023

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

C++ 347 50 Updated Jul 8, 2024

Parser for Symantec's .vbn files

Python 4 3 Updated Apr 17, 2024
Go 1 1 Updated Apr 27, 2024

RogueMaster Flipper Zero Firmware

C 5,053 520 Updated Jul 21, 2024

The new generation chameleon based on NRF52840 makes the performance of card emulation more stable. And gave the chameleon the ability to read, write, and decrypt cards.

C 791 138 Updated Jul 16, 2024

A GUI for the Chameleon Ultra written in Flutter for crossplatform

Dart 375 28 Updated Jul 20, 2024

Exploit Development and Reverse Engineering with GDB Made Easy

Python 7,020 855 Updated Jul 19, 2024

Monitor linux processes without root permissions

Go 4,758 500 Updated Jan 17, 2023

A proof-of-concept tool for generating payloads that exploit unsafe Java object deserialization.

Java 7,518 1,726 Updated Mar 31, 2024

Tool to audit and attack LAPS environments

PowerShell 773 112 Updated Jan 31, 2018

The ultimate WinRM shell for hacking/pentesting

Ruby 4,333 600 Updated Jul 1, 2024

Tools for Kerberos PKINIT and relaying to AD CS

Python 598 77 Updated Apr 12, 2024

Change CRC checksums of your files, in Python.

Python 18 3 Updated Jan 17, 2022

Open-Source Phishing Toolkit

Go 1 Updated Jul 14, 2021

🍯 T-Pot - The All In One Multi Honeypot Platform 🐝

C 6,356 1,033 Updated Jul 11, 2024

Detect and warn about suspicious IPs logging into Nextcloud

PHP 81 25 Updated Jul 21, 2024

Mobile Security Framework (MobSF) is an automated, all-in-one mobile application (Android/iOS/Windows) pen-testing, malware analysis and security assessment framework capable of performing static a…

JavaScript 16,766 3,169 Updated Jul 8, 2024

Privilege Escalation Enumeration Script for Windows

PowerShell 2,791 416 Updated Jul 9, 2024

Sonarr / Radarr / Jackett / NZBGet / Deluge / OpenVPN / Plex

Shell 1,928 323 Updated Feb 13, 2024

Wiki to collect Red Team infrastructure hardening resources

4,020 893 Updated Apr 5, 2024
Next