Skip to content
View r00m33's full-sized avatar
Block or Report

Block or report r00m33

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

Apache OFBiz RCE Scanner & Exploit (CVE-2024-38856)

Python 23 5 Updated Aug 11, 2024

An open-source, free protector for .NET applications

C# 3,558 1,613 Updated May 14, 2019

Retrieve host information from NTLM

Rust 27 5 Updated Feb 4, 2021

Windows Privilege Escalation from User to Domain Admin.

C 1,313 205 Updated Dec 18, 2022

Hands on lab materials for the PowerShell Security session

PowerShell 47 11 Updated Aug 29, 2019

.NET debugger and assembly editor

C# 26,175 5,028 Updated Dec 20, 2020

Decrypt passwords stored in VNC files

47 4 Updated Aug 26, 2022

Handy Stored Password Decryption Techniques

127 14 Updated Jun 9, 2021

Covenant is a collaborative .NET C2 framework for red teamers.

C# 4,104 761 Updated Jul 18, 2024

🔥 CHAOS is a free and open-source Remote Administration Tool that allow generate binaries to control remote operating systems.

Go 2,305 496 Updated Jul 12, 2024

zerosum0x0's Koadic

Python 253 76 Updated Jan 3, 2022

An List of my own Powershell scripts, commands and Blogs for windows Red Teaming.

PowerShell 323 30 Updated Aug 5, 2024

The Network Execution Tool

Python 2,717 286 Updated Aug 15, 2024

Active Directory ACL exploitation with BloodHound

Python 689 106 Updated Nov 18, 2021

A Python based ingestor for BloodHound

Python 1,864 319 Updated Jul 26, 2024

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

5,321 1,151 Updated Jul 26, 2024

Mimikatz implementation in pure Python

Python 2,779 369 Updated Jul 21, 2024

Directory Services Internals (DSInternals) PowerShell Module and Framework

C# 1,594 248 Updated Apr 13, 2024

My musings with PowerShell

PowerShell 2,586 763 Updated Nov 19, 2021

Example of Kerberoasting Honeypot

PowerShell 16 1 Updated Jan 6, 2023
Python 1,381 313 Updated Dec 31, 2022

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Python 1,946 392 Updated Jun 16, 2024

Active Directory information dumper via LDAP

Python 1,119 180 Updated Jun 27, 2024

Trying to tame the three-headed dog.

C# 3,992 771 Updated Jun 13, 2024
PowerShell 278 61 Updated Dec 5, 2017

My Notes about Penetration Testing

HTML 386 86 Updated Aug 11, 2024

Monitor linux processes without root permissions

Go 4,813 505 Updated Jan 17, 2023
Next