Skip to content
View cracksos's full-sized avatar

Block or report cracksos

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

C# 510 80 Updated Jun 30, 2024

GO Simple Tunnel - a simple tunnel written in golang

Go 15,987 2,484 Updated Oct 11, 2024

Enhanced version of secretsdump.py from Impacket. Adds multi-threading and accepts an input file with a list of target hosts for simultaneous secrets extraction.

Python 201 21 Updated Jul 31, 2023

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

C# 973 134 Updated Nov 7, 2021

Escalate Service Account To LocalSystem via Kerberos

C# 5 Updated Jul 30, 2023

Google Calendar RAT is a PoC of Command&Control over Google Calendar Events

Python 213 38 Updated Apr 11, 2024

Computer object takeover through Resource-Based Constrained Delegation (msDS-AllowedToActOnBehalfOfOtherIdentity)

C# 185 37 Updated Feb 1, 2021

From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller

C++ 398 53 Updated Oct 5, 2022

retrieve information via O365 and AzureAD with a valid cred

PowerShell 691 100 Updated Aug 14, 2022

A tool for checking if MFA is enabled on multiple Microsoft Services

PowerShell 1,373 187 Updated Sep 24, 2024

域信息收集工具

Go 383 33 Updated Sep 16, 2022

Harvest passwords automatically from OpenSSH server

C 342 39 Updated May 25, 2023

DCSync Attack from Outside using Impacket

Python 111 15 Updated May 2, 2022

a unique framework for cybersecurity simulation and red teaming operations, windows auditing for newer vulnerabilities, misconfigurations and privilege escalations attacks, replicate the tactics an…

Pascal 530 120 Updated Mar 27, 2022

A python script to automatically coerce a Windows server to authenticate on an arbitrary machine through 12 methods.

Python 1,790 182 Updated Oct 15, 2024

Tunna is a set of tools which will wrap and tunnel any TCP communication over HTTP. It can be used to bypass network restrictions in fully firewalled environments.

Python 1,239 283 Updated Sep 4, 2022

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

C# 1,615 217 Updated Sep 4, 2024

A fast TCP/UDP tunnel over HTTP

Go 13,437 1,386 Updated Sep 28, 2024

Azure JWT Token Manipulation Toolset

PowerShell 599 95 Updated Nov 4, 2023

Azure Outlook Command & Control (C2) - Remotely control a compromised Windows Device from your Outlook mailbox. Threat Emulation Tool for North Korean APT InkySquid / ScarCruft / APT37. TTP: Use Mi…

C 462 96 Updated May 16, 2023

A Bypass Anti-virus Software Lateral Movement Command Execution Tool

VBScript 1,394 231 Updated Jan 30, 2023

Modify version of impacket wmiexec.py, get output(data,response) from registry, don't need SMB connection, also bypassing antivirus-software in lateral movement like WMIHACKER.

Python 1 Updated Oct 22, 2022

A high performance http-socks tunnel

Go 1 Updated Feb 22, 2023