Skip to content
View mendezvfj's full-sized avatar
Block or Report

Block or report mendezvfj

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

A little tool to play with Windows security

C 19,070 3,644 Updated Jul 5, 2024

The legacy Exploit Database repository - New repo located at https://gitlab.com/exploit-database/exploitdb

7,699 1,881 Updated Nov 10, 2022

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Go 2,441 246 Updated Jul 25, 2024

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 11,660 4,591 Updated Aug 17, 2020

Active Directory ACL exploitation with BloodHound

Python 685 106 Updated Nov 18, 2021

A tool to perform Kerberos pre-auth bruteforcing

Go 2,526 403 Updated Feb 22, 2024

Create a vulnerable active directory that's allowing you to test most of the active directory attacks in a local lab

PowerShell 1,926 367 Updated Apr 12, 2024

windows-kernel-exploits Windows平台提权漏洞集合

C 7,957 2,835 Updated Jun 11, 2021

⛔ offsec batteries included

Python 1,483 598 Updated Mar 11, 2024

Netcat for windows 32/64 bit

C 539 124 Updated Apr 3, 2024

This tool compares a targets patch levels against the Microsoft vulnerability database in order to detect potential missing patches on the target. It also notifies the user if there are public expl…

Python 3,916 1,020 Updated May 11, 2023

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

Python 1,792 599 Updated Sep 7, 2020

A tool for parsing breached passwords

Shell 1,766 516 Updated Mar 21, 2024