222
Generates statistics based on output from CrackMapExec. Ideal for enumeration of host-based controls.
An other No-Fix LPE, NTLMRelay2Self over HTTP (Webdav).
"rsync for cloud storage" - Google Drive, S3, Dropbox, Backblaze B2, One Drive, Swift, Hubic, Wasabi, Google Cloud Storage, Azure Blob, Azure Files, Yandex Files
A fast port scanner written in go with a focus on reliability and simplicity. Designed to be used in combination with other tools for attack surface discovery in bug bounties and pentests
SeaweedFS is a fast distributed storage system for blobs, objects, files, and data lake, for billions of files! Blob store has O(1) disk seek, cloud tiering. Filer supports Cloud Drive, cross-DC ac…
Useful aggressor scripts for Cobalt Strike
Ad hoc collection of Red Teaming & Active Directory tooling.
LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping
Windows Privilege Escalation from User to Domain Admin.
Fork of pkg/debug that adds some additional functionality.
Injects additional machine instructions into various binary formats.
Simple, fast, safe, compiled language for developing maintainable software. Compiles itself in <1s with zero library dependencies. https://vlang.io
Simple, fast, safe, compiled language for developing maintainable software. Compiles itself in <1s with zero library dependencies. Supports automatic C => V translation. https://vlang.io
Creating a repository with all public Beacon Object Files (BoFs)
ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.
Self-developed tools for Lateral Movement/Code Execution
.NET IPv4/IPv6 machine-in-the-middle tool for penetration testers
A framework for creating COM-based bypasses utilizing vulnerabilities in Microsoft's WDAPT sensors.
rustyIron is a tool that takes advantage of functionality within Ivanti's MobileIron MDM solution to perform single-factor authentication attacks. rustyIron can locate the MobileIron MDM authentica…
A Bash script that downloads and unzips scripts that will aid with privilege escalation on a Linux system.
Dell Driver EoP (CVE-2021-21551)