-
CPH:SEC
- Copenhagen, Denmark
- cph-sec.github.io
Lists (1)
Sort Name ascending (A-Z)
Stars
- All languages
- ASP
- Arduino
- Assembly
- AutoIt
- Batchfile
- BlitzBasic
- Boo
- C
- C#
- C++
- CSS
- CoffeeScript
- Common Lisp
- Crystal
- DIGITAL Command Language
- Dockerfile
- Erlang
- Go
- HCL
- HTML
- Hack
- Haskell
- Inno Setup
- Java
- JavaScript
- Jinja
- Jupyter Notebook
- Kotlin
- Lua
- Makefile
- Markdown
- Nim
- Objective-C
- PHP
- PLpgSQL
- Pascal
- Perl
- PowerShell
- Python
- Raku
- Rich Text Format
- Roff
- Ruby
- Rust
- SCSS
- Shell
- Smali
- Smarty
- TSQL
- TeX
- TypeScript
- VBA
- Visual Basic
- Vue
- XSLT
byt3bl33d3r / PrivExchange
Forked from dirkjanm/PrivExchangeExchange your privileges for Domain Admin privs by abusing Exchange
GoodbyeDPI — Deep Packet Inspection circumvention utility (for Windows)
The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory Canary objects.
🔐 A CLI tool to extract server certificates
A tiny tool to find and fix common misconfigurations in Active Directory-integrated DNS
some prompt about cyber security
A curated list of GPT agents for cybersecurity
Compatibility tool for Steam Play based on Wine and additional components
Control USB connected presence lights from multiple vendors via the command-line or web API.
Fast and stealth WordPress scanner, no api-key, no limitation. Use the top-notch free open-source API www.wpvulnerability.net I'm looking for contributors helping me to dev an auto-exploit module.
PowerShell script to DCSync NT-Hashes from an Active Directory Domain Controller (DC)
Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands
Bounces when a fish bites - Evilginx database monitoring with exfiltration automation
Mailspoofsent is a Bash script that sends an email using the smtp.mailfrom and header.from addresses specified by the user. It also changes some configuration values that are required to spoof emai…
GrizzlyTunnel is a automation script designed to create seamless Layer 3 VPN like tunnels over SSH.
Sticky notes for pentesting, bug bounty, CTF.
Use ESC1 to perform a makeshift DCSync and dump hashes
A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.
Links and guidance related to the return on mitigation report in the Microsoft Digital Defense Report
A Post-exploitation Toolset for Interacting with the Microsoft Graph API
Utility to craft HTML or SVG smuggled files for Red Team engagements
Tylous / Talon
Forked from optiv/TalonA password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.