Skip to content
View m57's full-sized avatar

Block or report m57

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results
PowerShell 50 8 Updated Apr 9, 2024

Your MitM sidekick for relaying attacks featuring DHCPv6 DNS takeover as well as mDNS, LLMNR and NetBIOS-NS spoofing.

Go 963 67 Updated Jun 7, 2024

A modern 64-bit position independent implant template

C 1,012 158 Updated May 18, 2024

BOF for Kerberos abuse (an implementation of some important features of the Rubeus).

C 385 44 Updated Nov 20, 2023

DLLirant is a tool to automatize the DLL Hijacking researches on a specified binary.

C# 476 41 Updated Nov 29, 2022

Win32 and Kernel abusing techniques for pentesters

C++ 917 138 Updated Sep 3, 2023

All the principles of the AI modular structure that generates malicious code fragments sold on the dark web

Jupyter Notebook 65 14 Updated Apr 30, 2024

Emora is an OSINT tool like sherlock but with a GUI, which search for accounts by username across social networks

C# 519 467 Updated Jul 24, 2024

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

PowerShell 706 73 Updated Oct 18, 2024

ROP-based sleep obfuscation to evade memory scanners

Rust 318 31 Updated Feb 22, 2024

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

C# 642 63 Updated Feb 3, 2024

Offensive Lua.

Lua 175 24 Updated Nov 17, 2023

A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.

Python 329 25 Updated Mar 14, 2024

A system administration or post-exploitation script to automatically extract the bitlocker recovery keys from a domain.

Python 303 39 Updated Apr 2, 2024

EDRSandblast-GodFault

C 242 47 Updated Aug 28, 2023

An offensive data enrichment pipeline

Python 609 59 Updated Sep 17, 2024

Zero-ETL, infinite possibilities. Live query APIs, code & more with SQL. No DB required.

Go 6,879 271 Updated Oct 18, 2024

This code example allows you to create a malware.exe sample that can be run in the context of a system service, and could be used for local privilege escalation in the context of an unquoted servic…

C 50 10 Updated May 8, 2023

AutoGPT is the vision of accessible AI for everyone, to use and to build on. Our mission is to provide the tools, so that you can focus on what matters.

Python 167,661 44,276 Updated Oct 20, 2024

ScareCrow - Payload creation framework designed around EDR bypass.

Go 2,727 507 Updated Aug 18, 2023

This is a bash script to bypass 802.1x NAC

Shell 94 30 Updated Mar 16, 2023

KeyDecoder app lets you use your smartphone or tablet to decode your mechanical keys in seconds.

Dart 3,044 182 Updated Feb 4, 2024

Shoggoth: Asmjit Based Polymorphic Encryptor

C++ 672 86 Updated Apr 10, 2024

evilginx3 + gophish

Go 1,645 319 Updated Jun 15, 2024

Access https://infosimples.github.io/detect-headless to run several headless detection tests against your browser.

JavaScript 269 35 Updated Jun 6, 2020

Elegant Scraper and Crawler Framework for Golang

Go 23,208 1,762 Updated Jul 30, 2024

A PoC that packages payloads into output containers to evade Mark-of-the-Web flag & demonstrate risks associated with container file formats. Supports: ZIP, 7zip, PDF, ISO, IMG, CAB, VHD, VHDX

Python 853 135 Updated Jun 10, 2024

Tooling related to the WAM Bam - Recovering Web Tokens From Office blog post

C# 110 22 Updated Jan 14, 2023
Next