Skip to content
View pdolinic's full-sized avatar
Block or Report

Block or report pdolinic

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

a strictly RFC 4510 conforming LDAP V3 pure Python client. The same codebase works with Python 2. Python 3, PyPy and PyPy3

Python 866 265 Updated Jul 12, 2024

JavaScript payload and supporting software to be used as XSS payload or post exploitation implant to monitor users as they use the targeted application. Also includes a C2 for executing custom Java…

JavaScript 308 31 Updated Jul 6, 2024

A PowerShell tool that takes strong inspiration from CrackMapExec / NetExec

PowerShell 803 96 Updated Jul 13, 2024

🔎 Find origin servers of websites behind CloudFlare by using Internet-wide scan data from Censys.

Python 2,477 345 Updated Jun 18, 2024

User enumeration and password bruteforce on Azure, ADFS, OWA, O365, Teams and gather emails on Linkedin

Go 418 60 Updated Feb 13, 2024

A service that waits for security notices from wid.cert-bund.de and wid.lsi.bayern.de and sends configurable email notifications

Go 2 Updated Jul 22, 2024

Enumerate and disable common sources of telemetry used by AV/EDR.

C++ 744 123 Updated Mar 11, 2021

Escalate Service Account To LocalSystem via Kerberos

C# 387 73 Updated Sep 14, 2023

reverse shell using curl

Python 200 15 Updated Apr 20, 2024

A centralized resource for previously documented WDAC bypass techniques

460 66 Updated Apr 25, 2024

#cheat sheet for OSCP

287 52 Updated May 6, 2020

HiddenVM — Use any desktop OS without leaving a trace.

Shell 2,277 115 Updated Jul 18, 2024

A Repository to Track Anti-Forensic Techniques

68 6 Updated Mar 8, 2023

DirSync is a simple proof of concept PowerShell module to demonstrate the impact of delegating DS-Replication-Get-Changes and DS-Replication-Get-Changes-In-Filtered-Set.

PowerShell 22 1 Updated Apr 26, 2023
Go 195 14 Updated Apr 25, 2023

BGP reverse proxy and firewall

Go 99 9 Updated Jun 8, 2024

A tool to Impersonate logged on users without touching LSASS (Including non-Interactive sessions).

C++ 93 13 Updated Nov 23, 2022

Live memory analysis detecting malware IOCs in processes, modules, handles, tokens, threads, .NET assemblies, memory address space and environment variables. Dumps, detects and dissasemble hooks, s…

C++ 27 4 Updated May 27, 2024

Real fucking shellcode encryptor & obfuscator tool

Go 614 111 Updated Apr 30, 2024

Linux Kernel Defence Map shows the relationships between vulnerability classes, exploitation techniques, bug detection mechanisms, and defence technologies

1,756 124 Updated Jul 6, 2024

A tool for checking the security hardening options of the Linux kernel

Python 1,585 142 Updated Jul 16, 2024

DebugAmsi is another way to bypass AMSI through the Windows process debugger mechanism.

C++ 92 20 Updated Sep 18, 2023

Multiplatform reverse shell generator

Go 579 98 Updated Mar 26, 2020

Pass-thru web server for traffic redirection

Shell 24 8 Updated May 6, 2019

Analyse your malware to surgically obfuscate it

Python 365 38 Updated Sep 30, 2023

Dangerously fast DNS/network/port scanner

Rust 872 84 Updated Mar 18, 2022

Simple shellcode injection in Nim encrypted in XOR

Nim 20 2 Updated Aug 21, 2023

A flexible tool for redirecting a given program's TCP traffic to SOCKS5 or HTTP proxy.

C 2,057 171 Updated Jul 18, 2024

A tool to generate a wordlist from the information present in LDAP, in order to crack passwords of domain accounts.

Python 315 25 Updated Mar 14, 2024

Microsoft SharePoint Server Elevation of Privilege Vulnerability

Python 215 31 Updated Sep 26, 2023
Next