Skip to content
View kayhankayihan's full-sized avatar

Block or report kayhankayihan

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Gram is Klarna's own threat model diagramming tool

TypeScript 267 12 Updated Sep 9, 2024

The swiss army knife of LSASS dumping

C 1,733 236 Updated Sep 3, 2024

AADInternals PowerShell module for administering Azure AD and Office 365

PowerShell 1,245 214 Updated Jul 31, 2024

Windows privilege escalation (enumeration) script designed with OSCP labs (legacy Windows) in mind

Batchfile 58 13 Updated Mar 9, 2019

AutoRecon is a multi-threaded network reconnaissance tool which performs automated enumeration of services.

Python 5,072 868 Updated Jun 10, 2024

Deploy multiple instances of Nessus in docker containers easily

Shell 19 5 Updated Mar 31, 2021

game of active directory

PowerShell 4,993 694 Updated Sep 11, 2024

Purple Team Resources for Enterprise Purple Teaming: An Exploratory Qualitative Study by Xena Olsen.

636 96 Updated Jun 14, 2023

Collection of the cheat sheets useful for pentesting

3,834 761 Updated Feb 16, 2024

PENTEST-WIKI is a free online security knowledge library for pentesters / researchers. If you have a good idea, please share it with others.

Python 3,419 913 Updated Sep 13, 2023
YARA 39 5 Updated Apr 2, 2024

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Python 972 190 Updated Jul 10, 2022

Simple local scanner for vulnerable log4j instances

Go 379 75 Updated Aug 1, 2022

Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).

Java 1,101 531 Updated Apr 26, 2024

CVE-2021-42287/CVE-2021-42278 Scanner & Exploiter.

C# 1,325 320 Updated Dec 16, 2021

Simple (relatively) things allowing you to dig a bit deeper than usual.

C 3,163 518 Updated Sep 10, 2024

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,276 512 Updated Jan 29, 2024

The Web Security Testing Guide is a comprehensive Open Source guide to testing the security of web applications and web services.

Dockerfile 7,099 1,307 Updated Sep 10, 2024

Automated Penetration Testing Framework - Open-Source Vulnerability Scanner - Vulnerability Management

Python 3,315 741 Updated Sep 10, 2024

WADComs is an interactive cheat sheet, containing a curated list of offensive security tools and their respective commands, to be used against Windows/AD environments.

HTML 1,383 165 Updated Jun 10, 2024

Privilege Escalation Enumeration Script for Windows

PowerShell 2,886 422 Updated Jul 9, 2024

Standalone Executable to Check for Simple Privilege Escalation Vectors on Windows Systems

Python 1,479 322 Updated Aug 1, 2023

Attack Surface Analyzer can help you analyze your operating system's security configuration for changes during software installation.

C# 2,683 272 Updated Jun 27, 2024

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public expl…

Python 3,936 1,021 Updated May 11, 2023

erlang based secure reverse shell

Erlang 2 Updated Nov 23, 2019

Rapidly Search and Hunt through Windows Forensic Artefacts

Rust 2,707 244 Updated Aug 24, 2024

Internal penetration testing tool for Linux that can be used to enumerate OS information, domain information, shares, directories, and users through SMB.

Python 550 99 Updated Jun 19, 2024

JAWS - Just Another Windows (Enum) Script

PowerShell 1,660 295 Updated Apr 19, 2021
Next