Skip to content
View coldfusion39's full-sized avatar
Block or Report

Block or report coldfusion39

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

Windows

226 repositories

WinToast is a lightly library written in C++ which brings a complete integration of the modern toast notifications of Windows 8 & Windows 10. Toast notifications allows your app to inform the users…

C++ 671 125 Updated Jun 19, 2024

Exploitation paths allowing you to (mis)use the Windows Privileges to elevate your rights within the OS.

1,875 256 Updated Feb 24, 2023

Rust Weaponization for Red Team Engagements.

Rust 2,551 286 Updated Apr 25, 2024

HardeningKitty and Windows Hardening Settings

PowerShell 2,279 304 Updated Jun 23, 2024

A list of all the DLLs export in C:\windows\system32\

C 209 35 Updated Dec 22, 2021

Windows NTLM Authentication Backdoor

C++ 236 46 Updated Oct 17, 2021

Hardentools simply reduces the attack surface on Microsoft Windows computers by disabling low-hanging fruit risky features.

Go 2,865 252 Updated Apr 1, 2024

code for the Proxy DLL example blog post

C 57 17 Updated Oct 29, 2021

FindUncommonShares is a Python script allowing to quickly find uncommon shares in vast Windows Domains, and filter by READ or WRITE accesses.

Python 383 43 Updated Jul 22, 2024

Dumping DPAPI credz remotely

Python 903 108 Updated Jul 11, 2024

C++ WinRM API via Reflective DLL

C++ 139 28 Updated Sep 11, 2021

Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527

C 330 79 Updated Jul 5, 2021

A little tool to play with Outlook

C# 203 26 Updated Nov 11, 2021

Proof of concept - Covert Channel using Windows Filtering Platform (C#)

C# 23 4 Updated Aug 29, 2021

Red Team Attack Lab for TTP testing & research

PowerShell 539 75 Updated May 15, 2023

A crappy hook on SpAcceptLsaModeContext that prints incoming auth attempts. WIP

C 32 15 Updated Jul 27, 2021

A list of vulnerabilities or design flaws that Microsoft does not intend to fix. Since the number is growing, I decided to make a list. This list covers only vulnerabilities that came up in July 20…

932 102 Updated Aug 11, 2021

Trying to tame the three-headed dog.

C# 3,958 769 Updated Jun 13, 2024

Command line tool to extract/decrypt the password that was stored in the LSA by SysInternals AutoLogon

C# 211 32 Updated Dec 5, 2020

AdmPwd project

C# 83 27 Updated Jan 25, 2023

Windows Privilege Escalation from User to Domain Admin.

C 1,309 207 Updated Dec 18, 2022

A Generic Windows Memory Scraping Tool

C# 70 13 Updated Apr 20, 2017

A User Impersonation tool - via Token or Shellcode injection

C# 397 72 Updated May 21, 2022

TCP Port Redirection Utility

C 659 106 Updated Jan 31, 2023

C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527

C# 1,824 585 Updated Jul 20, 2021

Smart Card PIN swiping DLL

C 71 10 Updated Oct 4, 2020

Script to decrypt / import chromium (edge/chrome) cookies

Python 13 7 Updated Aug 1, 2023

RDPThief donut shellcode inject into mstsc

C# 73 8 Updated May 24, 2021