Skip to content
View mrpnkt's full-sized avatar
💭
meh
💭
meh

Block or report mrpnkt

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.

Starred repositories

Showing results

AMITT (Adversarial Misinformation and Influence Tactics and Techniques) framework for describing disinformation incidents. Includes TTPs and countermeasures.

Jupyter Notebook 226 33 Updated Jul 3, 2022

A simple Python web server that is case-insensitive and allows file uploads via POST and PUT methods to facilitate exfiltration.

Python 3 Updated Aug 22, 2024

A resource containing all the tools each ransomware gangs uses

485 51 Updated Sep 1, 2024

real time face swap and one-click video deepfake with only a single image

Python 32,538 4,546 Updated Aug 31, 2024

Kernel mode WinDbg extension and PoCs for token privilege investigation.

C# 768 116 Updated Aug 15, 2024

An Vulnerability detection and Exploitation tool for CVE-2024-7339

Python 12 5 Updated Aug 10, 2024

Leak of any user's NetNTLM hash. Fixed in KB5040434

C++ 204 37 Updated Aug 13, 2024

DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the ori…

C# 265 35 Updated Aug 17, 2024

The essential toolkit for reversing, malware analysis, and cracking

Inno Setup 660 101 Updated Jul 29, 2024

PDF dropper Red Team Scenairos

Python 129 36 Updated Jul 31, 2024

A proof-of-concept malicious Chrome extension

JavaScript 55 8 Updated Jul 19, 2022

Unofficial list of approved tools for OSCP

Python 9 2 Updated Apr 25, 2023

A multi-server monitoring system with a web based UI.

JavaScript 422 18 Updated Jun 26, 2024

Windows Local Privilege Escalation Cookbook

PowerShell 909 143 Updated Apr 3, 2024

PowerShell Obfuscator

Go 26 8 Updated Jun 7, 2024

C# obfuscator that bypass windows defender

C# 683 111 Updated Jun 4, 2023

Collect information about leaks for particular domain in IntelX and present it on a tree view graph.

HTML 26 11 Updated Jul 18, 2021

An OSINT tool that helps detect members of a company with leaked credentials

Python 517 48 Updated Nov 12, 2023

DarkWeb Resources

26 5 Updated Sep 1, 2024

SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.

C# 211 28 Updated May 16, 2024

A POC to disable TamperProtection and other Defender / MDE components

C++ 164 31 Updated Jun 6, 2024

WiFi Penetration Testing & Auditing Tool

Python 371 34 Updated Jun 28, 2024

UAC is a Live Response collection script for Incident Response that makes use of native binaries and tools to automate the collection of AIX, Android, ESXi, FreeBSD, Linux, macOS, NetBSD, NetScaler…

Shell 731 113 Updated Aug 30, 2024
Rust 156 19 Updated May 29, 2024

Agentic LLM Vulnerability Scanner / AI red teaming kit

Python 663 60 Updated Aug 30, 2024

Tools and Techniques for Blue Team / Incident Response

2,638 399 Updated Apr 2, 2024

A slightly more fun way to disable windows defender + firewall. (through the WSC api)

1,841 10 Updated Jun 8, 2024

OffSec OSINT Pentest/RedTeam Tools

740 92 Updated Aug 25, 2024
Next