Skip to content
View SlientLamb's full-sized avatar
💭
see
💭
see

Block or report SlientLamb

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

A collection of text-based games written in Python 3 that only use "standard i/o".

Python 900 203 Updated Sep 19, 2023

一款信息泄漏利用工具,适用于.git/.svn/.DS_Store泄漏和目录列出

Python 1,372 144 Updated Dec 27, 2022

Check your WAF before an attacker does

Python 1,260 165 Updated Oct 3, 2024

Redis 漏洞利用工具

Go 802 108 Updated Oct 2, 2024

Tool to help exploit XXE vulnerabilities

TypeScript 538 69 Updated Feb 4, 2023

Tool for automatic exploitation of XXE vulnerability using direct and different out of band methods.

Ruby 1,520 312 Updated Aug 27, 2020

一键生成Java代码的burp插件/Generate Java script for fuzzing in Burp。

Java 50 15 Updated Jan 6, 2022

Copy as requests plugin for Burp Suite

Java 125 24 Updated Aug 22, 2024

WeblogicTool,GUI漏洞利用工具,支持漏洞检测、命令执行、内存马注入、密码解密等(深信服深蓝实验室天威战队强力驱动)

1,542 106 Updated Nov 1, 2023

Kerberoast with ACL abuse capabilities

Python 311 44 Updated Jul 20, 2024

Framework for Kerberos relaying

C# 853 120 Updated May 29, 2022

GO Simple Tunnel - a simple tunnel written in golang

Go 15,842 2,474 Updated Aug 1, 2024

This is a Python port of lnk-parse-1.0, a tool to parse Windows .lnk files.

Python 76 38 Updated Apr 28, 2023

.NET debugger and assembly editor

C# 26,447 5,071 Updated Dec 20, 2020

The Network Execution Tool

Python 2,951 315 Updated Oct 6, 2024

Username tools for penetration testing

Ruby 813 135 Updated Sep 20, 2024

Exchange privilege escalations to Active Directory

PowerShell 723 113 Updated Apr 23, 2023

A collection of custom security tools for quick needs.

Python 3,129 788 Updated May 1, 2023

Adversary Emulation Framework

Go 8,321 1,093 Updated Oct 7, 2024

Another Windows Local Privilege Escalation from Service Account to System

C++ 798 99 Updated Nov 12, 2022

Kerberos manipulation library in pure Python

Python 248 45 Updated Sep 5, 2024

A tool for generating multiple types of NTLMv2 hash theft files by Jacob Wilkin (Greenwolf)

Python 972 123 Updated May 25, 2024

A fast, simple, recursive content discovery tool written in Rust.

Rust 5,856 496 Updated Sep 15, 2024

Trying to tame the three-headed dog.

C# 4,058 776 Updated Sep 12, 2024

Active Directory certificate abuse.

C# 1,481 201 Updated Aug 12, 2024

KrbRelayUp - a universal no-fix local privilege escalation in windows domain environments where LDAP signing is not enforced (the default settings).

C# 1,524 202 Updated Aug 6, 2022

oletools - python tools to analyze MS OLE2 files (Structured Storage, Compound File Binary Format) and MS Office documents, for malware analysis, forensics and debugging.

Python 2,887 564 Updated Jul 3, 2024

Macro-Enabled Excel File Generator (.xlsm) using the EPPlus Library.

C# 139 28 Updated Sep 7, 2020
Next