Skip to content
View niclav44's full-sized avatar
Block or Report

Block or report niclav44

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

A post exploitation framework designed to operate covertly on heavily monitored environments

C 2,014 322 Updated Sep 29, 2021

Useful tool to track location or mobile number

Python 911 117 Updated Jan 11, 2024

Python tool to check rootkits in Windows kernel

Python 104 11 Updated Jul 8, 2024

Incident Response Methodologies 2022

893 139 Updated Feb 12, 2024

Nmap - the Network Mapper. Github mirror of official SVN repository.

C 9,609 2,333 Updated Jul 8, 2024

A Suricata based IDS/IPS/NSM distro

Shell 1,375 278 Updated Jun 21, 2024

⭕ Share quick reference cheat sheet for developers.

EJS 5,537 786 Updated Jul 5, 2024

Open and inexpensive DIY IP-KVM based on Raspberry Pi

7,663 433 Updated Jul 7, 2024

Python 3 script to dump/scrape/extract company employees from LinkedIn API

Python 376 40 Updated Jul 10, 2024

Orange Cyberdefense mindmaps

950 137 Updated Apr 6, 2023

game of active directory

PowerShell 4,674 654 Updated Jul 8, 2024
445 105 Updated Jun 19, 2024

Active Directory password filter featuring breached password checking and custom complexity rules

C# 466 50 Updated May 7, 2023

An OSINT tool to search for accounts by username and email in social networks.

Python 2,481 318 Updated Jul 8, 2024

holehe allows you to check if the mail is used on different sites like twitter, instagram and will retrieve information on sites with the forgotten password function.

Python 6,986 788 Updated May 3, 2024

🤖 The Modern Port Scanner 🤖

Rust 13,294 886 Updated Jul 11, 2024

TCP port scanner, spews SYN packets asynchronously, scanning entire Internet in under 5 minutes.

C 22,986 3,020 Updated Jun 7, 2024

Automated Adversary Emulation Platform

Python 5,352 1,033 Updated Jul 11, 2024

ALL IN ONE Hacking Tool For Hackers

Python 43,517 4,791 Updated Jun 25, 2024

Small and highly portable detection tests based on MITRE's ATT&CK.

C 9,363 2,731 Updated Jul 11, 2024

Pentest Report Generator

JavaScript 335 78 Updated Jun 19, 2024

Hekatomb is a python script that connects to LDAP directory to retrieve all computers and users informations. Then it will download all DPAPI blob of all users from all computers and uses Domain ba…

Python 451 50 Updated May 24, 2024

PingCastle - Get Active Directory Security at 80% in 20% of the time

C# 2,223 268 Updated Jul 11, 2024

A little tool to play with Windows security

C 19,019 3,628 Updated Jul 5, 2024

Standalone man-in-the-middle attack framework used for phishing login credentials along with session cookies, allowing for the bypass of 2-factor authentication

Go 10,277 1,872 Updated Jul 1, 2024

Powerful asynchronus IPv4 port scanner for PowerShell

PowerShell 218 51 Updated Sep 13, 2022

Defund the Police.

11,369 2,523 Updated Jun 7, 2024

The pattern matching swiss knife

C 7,940 1,417 Updated Jun 21, 2024

WAPT is an established method for managing the lifecycle of an installed base of Windows applications. WAPT has many similarities with Debian's APT software manager, thus its name. WAPT is particu…

Python 62 33 Updated May 23, 2022
Next