Skip to content
View Shiva108's full-sized avatar
☠️
Swipe left
☠️
Swipe left

Sponsoring

@BC-SECURITY

Block or report Shiva108

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Phone number information lookup

Python 28 4 Updated Oct 22, 2024

Exchange your privileges for Domain Admin privs by abusing Exchange

Python 16 4 Updated Mar 5, 2020

GoodbyeDPI — Deep Packet Inspection circumvention utility (for Windows)

C 25,638 1,883 Updated Nov 6, 2024

The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory Canary objects.

PowerShell 245 12 Updated Nov 24, 2023

🔐 A CLI tool to extract server certificates

Java 716 66 Updated Dec 1, 2024

A tiny tool to find and fix common misconfigurations in Active Directory-integrated DNS

PowerShell 99 7 Updated Oct 5, 2024

some prompt about cyber security

161 33 Updated Jul 13, 2023

Practical Windows Forensics Training

PowerShell 619 108 Updated Feb 29, 2024

A curated list of GPT agents for cybersecurity

5,692 627 Updated Jul 21, 2024

Compatibility tool for Steam Play based on Wine and additional components

C++ 10,207 263 Updated Nov 10, 2024

Control USB connected presence lights from multiple vendors via the command-line or web API.

Python 246 25 Updated Nov 29, 2024

Fast and stealth WordPress scanner, no api-key, no limitation. Use the top-notch free open-source API www.wpvulnerability.net I'm looking for contributors helping me to dev an auto-exploit module.

Roff 19 4 Updated Jul 14, 2024

PowerShell script to DCSync NT-Hashes from an Active Directory Domain Controller (DC)

PowerShell 13 5 Updated Jul 25, 2024

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

C# 980 134 Updated Nov 7, 2021

Perform DCSync operation without mimikatz

C 140 21 Updated Nov 5, 2024

Bounces when a fish bites - Evilginx database monitoring with exfiltration automation

Python 159 13 Updated Jun 9, 2024

Mailspoofsent is a Bash script that sends an email using the smtp.mailfrom and header.from addresses specified by the user. It also changes some configuration values that are required to spoof emai…

HTML 17 1 Updated May 15, 2024

GrizzlyTunnel is a automation script designed to create seamless Layer 3 VPN like tunnels over SSH.

Shell 23 Updated Mar 26, 2024

Sticky notes for pentesting, bug bounty, CTF.

TypeScript 626 134 Updated Nov 30, 2024

Use ESC1 to perform a makeshift DCSync and dump hashes

Python 198 21 Updated Nov 2, 2023

A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.

C 473 59 Updated Oct 24, 2023

MemProcFS

C 3,173 384 Updated Nov 30, 2024
Python 163 53 Updated Oct 29, 2023

Links and guidance related to the return on mitigation report in the Microsoft Digital Defense Report

27 1 Updated Oct 10, 2023

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

PowerShell 967 107 Updated Nov 7, 2024
C# 213 33 Updated Mar 10, 2024

Just an AV slayer. Nothing special ;)

Python 212 48 Updated Nov 15, 2022

Utility to craft HTML or SVG smuggled files for Red Team engagements

C# 230 27 Updated Mar 19, 2024

The Network Execution Tool

Python 3,317 368 Updated Dec 1, 2024

A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.

Go 35 5 Updated Feb 27, 2024
Next