Skip to content
View swzhouu's full-sized avatar

Organizations

@Secure-D
Block or Report

Block or report swzhouu

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse
Showing results

SeImpersonate privilege escalation tool for Windows 8 - 11 and Windows Server 2012 - 2022 with extensive PowerShell and .NET reflection support.

C# 1 Updated May 16, 2024

generate payloads that force authentication against an attacker machine

Python 1 Updated Nov 6, 2022

Lists who can read any gMSA password blobs and parses them if the current user has access.

Python 1 Updated Feb 12, 2024

Python version of the C# tool for "Shadow Credentials" attacks

Python 1 Updated Dec 17, 2023

BadAssMacros - C# based automated Malicous Macro Generator.

C# 1 Updated Jan 8, 2022

Trying to tame the three-headed dog.

C# 1 Updated Feb 8, 2024

Impacket is a collection of Python classes for working with network protocols.

Python 1 Updated Mar 19, 2024

A little tool to play with Windows security

C 1 Updated Jan 5, 2024

A Python based ingestor for BloodHound

Python 1 Updated Feb 25, 2024

Six Degrees of Domain Admin

PowerShell 1 Updated Feb 9, 2024

C# Data Collector for BloodHound

C# 1 Updated Mar 18, 2024

This function runs a number of checks on a system to help provide situational awareness to a penetration tester during the reconnaissance phase. It gathers information about the local system, users…

PowerShell 1 Updated Oct 3, 2017

PowerSploit - A PowerShell Post-Exploitation Framework

PowerShell 1 Updated Aug 17, 2020

PowerShell Constrained Language Mode Bypass

C# 1 Updated Jan 31, 2021

A tool for generating .NET serialized gadgets that can trigger .NET assembly load/execution when deserialized using BinaryFormatter from JS/VBS/VBA based scripts.

C# 1 Updated Jul 26, 2021

A repository with my notable code snippets for Offensive Security's PEN-300 (OSEP) course.

C# 1 Updated Jan 4, 2024

Tool to bypass LSA Protection (aka Protected Process Light)

C++ 1 Updated Dec 4, 2022

A tool to create a JScript file which loads a .NET v2 assembly from memory.

C# 1 Updated Jan 18, 2021

Payload Generation Framework

Visual Basic 1 Updated Mar 16, 2022

Tool for Active Directory Certificate Services enumeration and abuse

Python 1 Updated Feb 6, 2024

Windows NT x64 Syscall tables

C 1 Updated Dec 17, 2023

Windows NT x64 syscall fuzzer

C 1 Updated Aug 10, 2023

Generates x86, x64, or AMD64+x86 position-independent shellcode that loads .NET Assemblies, PE files, and other Windows payloads from memory and runs them with parameters

C 1 Updated Nov 3, 2023

RpcView is a free tool to explore and decompile Microsoft RPC interfaces

C++ 1 Updated Sep 24, 2023

A fork of AFL for fuzzing Windows binaries

C 1 Updated Oct 28, 2023

A .net OLE/COM viewer and inspector to merge functionality of OleView and Test Container

C# 1 Updated Sep 7, 2023

Experimental PoC for unhooking API functions using in-memory patching, without VirtualProtect, for one specific EDR.

C 1 Updated Jul 9, 2023

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Python 1 Updated Jan 29, 2023

PoC tool to coerce Windows hosts to authenticate to other machines via MS-EFSRPC EfsRpcOpenFileRaw or other functions.

C 1 Updated Apr 11, 2023

DavRelayUp - a universal no-fix local privilege escalation in domain-joined windows workstations where LDAP signing is not enforced (the default settings).

C# 1 Updated Jun 5, 2023
Next