Skip to content
View wisdark's full-sized avatar

Block or report wisdark

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Stars

post exploitation

36 repositories

Defeating Windows User Account Control

C 6,214 1,306 Updated Jul 22, 2024

Pillager是一个适用于后渗透期间的信息收集工具

C# 886 87 Updated Aug 1, 2024

Misc TaskScheduler Plays

C# 222 44 Updated Sep 27, 2022

Framework for Kerberos relaying

C# 839 118 Updated May 29, 2022

Enumerate information from NTLM authentication enabled web endpoints 🔎

Python 461 68 Updated Jun 24, 2024

RDP monster-in-the-middle (mitm) and library for Python with the ability to watch connections live or after the fact

Python 1,482 242 Updated Jun 12, 2024

中国蚁剑后渗透框架

JavaScript 890 159 Updated Jan 18, 2024
Python 627 74 Updated Aug 25, 2024
C# 303 36 Updated Nov 19, 2023

Contains a collection of Bash scripts designed for comprehensive security audits and network mapping of Active Directory (AD) environments. The scripts automate various tasks including LDAP queryin…

Shell 127 30 Updated May 17, 2024

Rust Weaponization for Red Team Engagements.

Rust 2,592 289 Updated Apr 25, 2024

Moriarty is designed to enumerate missing KBs, detect various vulnerabilities, and suggest potential exploits for Privilege Escalation in Windows environments.

C# 467 54 Updated Aug 7, 2024

Extracting NetNTLM without touching lsass.exe

C++ 219 30 Updated Nov 27, 2023

Dump cookies and credentials directly from Chrome/Edge process memory

C++ 672 60 Updated Aug 20, 2024

Active Directory reconnaissance and exploitation for Red Teams via the Active Directory Web Services (ADWS).

C# 444 41 Updated Mar 19, 2024
C++ 102 14 Updated Apr 26, 2024
Python 261 28 Updated Jun 25, 2024

Ask a TGS on behalf of another user without password

Pascal 456 65 Updated Jul 26, 2024

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

C# 825 69 Updated Jun 18, 2024

Use RTCore64 to map your driver on windows 11.

C++ 85 34 Updated Apr 6, 2024

A python tool to parse and describe the SDDL string.

Python 10 2 Updated Apr 9, 2024

强大的敏感信息搜索工具

Go 775 64 Updated May 20, 2024

Automation for internal Windows Penetrationtest / AD-Security

PowerShell 3,275 512 Updated Jan 29, 2024

Tool to remotely dump secrets from the Windows registry

Go 382 40 Updated Jul 27, 2024

Source code and examples for PassiveAggression

C# 54 10 Updated Jun 6, 2024

Positional Independent Code to extract clear text password from mstsc.exe using API Hooking via HWBP.

C 218 23 Updated Jun 11, 2024

Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles

Python 1,963 303 Updated Apr 7, 2024

heapdump敏感信息查询工具,例如查找 spring heapdump中的密码明文,AK,SK等

1,221 139 Updated May 21, 2024

Escalate Service Account To LocalSystem via Kerberos

C# 386 73 Updated Sep 14, 2023