Skip to content
View lapolis's full-sized avatar
🐫
Focusing
🐫
Focusing
Block or Report

Block or report lapolis

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

Windows desktop CVSS calculator for easier report writing

C# 6 1 Updated May 21, 2020

A utility library to handle Common Vulnerability Scoring System (CVSS) v3 Vectors and calculate their scores.

C# 8 3 Updated Apr 15, 2020

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

C# 379 57 Updated Jun 30, 2024

AD Miner is an Active Directory audit tool that leverages cypher queries to crunch data from the #Bloodhound graph database to uncover security weaknesses

JavaScript 1,016 104 Updated Jul 8, 2024

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

PowerShell 792 95 Updated Jul 8, 2024

A Red Team Activity Hub

Python 139 21 Updated Jul 10, 2024

comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reduction (ASR) rules without Admin privileges

C# 185 15 Updated Jun 10, 2024

Evilginx Phishing Engagement Infrastructure Setup Guide

220 36 Updated Jul 8, 2024

Time Travel Debugging IDA plugin

C++ 549 37 Updated Jun 27, 2024

Research into WinSxS binaries and finding hijackable paths

C# 20 3 Updated May 15, 2024

A memory-based evasion technique which makes shellcode invisible from process start to end.

C 1,113 135 Updated Oct 16, 2023

Unorthodox and stealthy way to inject a DLL into the explorer using icons

C++ 271 34 Updated Jul 5, 2024

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

C++ 338 48 Updated Jul 8, 2024

Python setter/getter for property ms-Mcs-AdmPwd used by LAPS.

Python 73 13 Updated Mar 31, 2024
Python 12 3 Updated Feb 6, 2022

Microsoft Developer Blogs Search Tool

Python 22 Updated May 24, 2024

Python's http.server extended to include a file upload page

Python 204 46 Updated May 1, 2024

The multi-platform memory acquisition tool.

C 634 97 Updated Jul 9, 2024

game of active directory

PowerShell 4,674 654 Updated Jul 8, 2024

Okta Verify and Okta FastPass Abuse Tool

C# 244 28 Updated Jun 18, 2024

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

C# 816 72 Updated Jun 18, 2024

Simulate the behavior of AV/EDR for malware development training.

C 422 35 Updated Feb 15, 2024

A curated list of software and architecture related design patterns.

37,672 2,773 Updated Jun 11, 2024

C# obfuscator that bypass windows defender

C# 677 111 Updated Jun 4, 2023
Python 164 21 Updated Mar 26, 2024
C# 60 9 Updated Mar 15, 2024

Hide shellcode by shuffling bytes into a random array and reconstruct at runtime

Python 139 19 Updated Jun 25, 2024
Next