Skip to content
View saint033's full-sized avatar

Block or report saint033

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Beta Lists are currently in beta. Share feedback and report bugs.
Showing results

CVE-2024-38200 - Microsoft Office NTLMv2 Disclosure Vulnerability

HTML 20 8 Updated Sep 25, 2024

A tool matrix for Russian APTs based on the Ransomware Tool Matrix

84 14 Updated Sep 23, 2024

Active Directory data collector for BloodHound written in Rust. 🦀

Rust 919 86 Updated Aug 7, 2024

PoC to coerce authentication from Windows hosts using MS-WSP

C# 218 31 Updated Sep 7, 2023

A Go implementation of Cobalt Strike style BOF/COFF loaders.

Go 150 26 Updated Sep 16, 2024

GO Simple Tunnel - a simple tunnel written in golang

Go 4,089 502 Updated Sep 24, 2024

A tool that takes over Windows Updates to craft custom downgrades and expose past fixed vulnerabilities

Python 524 65 Updated Sep 6, 2024

reverse socks tunneler with ntlm and proxy support

Go 50 21 Updated Aug 9, 2022

Obfuscate Go builds

Go 3,918 248 Updated Sep 6, 2024

A deliberately vulnerable CI/CD environment. Learn CI/CD security through multiple challenges.

Python 1,921 314 Updated Jul 14, 2024

SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.

Python 137 15 Updated Aug 14, 2024

C# POC to extract NetNTLMv1/v2 hashes from ETW provider

C# 250 29 Updated May 10, 2023

Leak of any user's NetNTLM hash. Fixed in KB5040434

C++ 215 37 Updated Aug 13, 2024

A Powershell AMSI Bypass technique via Vectored Exception Handler (VEH). This technique does not perform assembly instruction patching, function hooking or Import Address Table (IAT) modification.

C++ 145 17 Updated May 30, 2024

Process injection alternative

C++ 285 37 Updated Sep 6, 2024

Cross platform interactive bind/reverse PTY shell

Rust 153 25 Updated Nov 6, 2023

Monitor changes in Active Directory with replication metadata

PowerShell 68 11 Updated Jul 9, 2024

This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.

PowerShell 46 12 Updated Jul 1, 2024

Opsec tool for finding user sessions by analyzing event log files through RPC (MS-EVEN)

Python 53 9 Updated Jun 11, 2024

Sniffs sensitive data from interface or pcap

Python 1,679 436 Updated Nov 2, 2023

Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.

C 224 24 Updated Jun 11, 2024

pysnaffler

Python 83 4 Updated Aug 20, 2024

Spider entire networks for juicy files sitting on SMB shares. Search filenames or file content - regex supported!

Python 982 124 Updated Jul 18, 2024

Windows LPE

C 92 23 Updated Jun 11, 2024

CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I/O Control Code

C 310 62 Updated Jul 4, 2024

Loading Remote AES Encrypted PE in memory , Decrypted it and run it

C++ 863 181 Updated Aug 29, 2023

comprehensive .NET tool designed to extract and display detailed information about Windows Defender exclusions and Attack Surface Reduction (ASR) rules without Admin privileges

C# 191 16 Updated Jun 10, 2024

A sophisticated, covert Windows-based credential dumper using C++ and MASM x64.

C++ 360 63 Updated Jul 8, 2024

Microsoft-Outlook-Remote-Code-Execution-Vulnerability

Python 675 149 Updated Feb 19, 2024
Next