Skip to content
View th3k3ymak3r's full-sized avatar
Block or Report

Block or report th3k3ymak3r

Block user

Prevent this user from interacting with your repositories and sending you notifications. Learn more about blocking users.

You must be logged in to block users.

Please don't include any personal information such as legal names or email addresses. Maximum 100 characters, markdown supported. This note will be visible to only you.
Report abuse

Contact GitHub support about this user’s behavior. Learn more about reporting abuse.

Report abuse

Starred repositories

Showing results

Evilgrade is a modular framework that allows the user to take advantage of poor upgrade implementations by injecting fake updates.

Perl 1,272 279 Updated Sep 1, 2021

.NET profiler DLL loading can be abused to make a legit .NET application load a malicious DLL using environment variables. This exploit is loading a malicious DLL using Task Scheduler (MMC) to bypa…

C++ 19 6 Updated Jul 29, 2024

This cheat sheet contains common enumeration and attack methods for Windows Active Directory with the use of powershell.

472 75 Updated Jul 24, 2024

Allows you to retrieve information on linkedin profiles, companies on linkedin and search on linkedin companies/persons

Python 215 26 Updated Dec 29, 2023

Leverage a legitimate WFP callout driver to prevent EDR agents from sending telemetry

C# 247 28 Updated Aug 2, 2024

A collection of most useful osint tools for SOCINT.

625 94 Updated Jul 30, 2024

A default credential scanner.

Python 1,424 246 Updated Dec 26, 2021

Awesome Security lists for SOC/CERT/CTI

Python 542 63 Updated Aug 3, 2024

This is an AD pentest tools collection

C# 51 6 Updated Jul 6, 2024

Tunnel TCP connections through a file

C# 670 46 Updated Jul 23, 2024

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Python 1,290 128 Updated Aug 2, 2024

Kerberos unconstrained delegation abuse toolkit

Python 1,089 163 Updated Dec 21, 2023

Active Directory Audit Tools for IT Audits

PowerShell 74 21 Updated Jun 26, 2024

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

C# 416 64 Updated Jun 30, 2024

🕵️ Email osint tool

Python 57 2 Updated Aug 23, 2023

Two in one, patch lifetime powershell console, no more etw and amsi!

Go 73 11 Updated Jun 27, 2024

smbclient-ng, a fast and user friendly way to interact with SMB shares.

Python 685 57 Updated Jul 22, 2024

Firefox Decrypt is a tool to extract passwords from Mozilla (Firefox™, Waterfox™, Thunderbird®, SeaMonkey®) profiles

Python 1,949 302 Updated Apr 7, 2024

pwning IPv4 via IPv6

Python 1,659 242 Updated Feb 20, 2024

Evilginx Phishing Engagement Infrastructure Setup Guide

244 41 Updated Jul 30, 2024

Monitor creation, deletion and changes to LDAP objects live during your pentest or system administration!

C# 823 72 Updated Jun 18, 2024

Reflective DLL Injection Made Bella

C++ 156 31 Updated Jun 9, 2024

A Powerful Network Reconnaissance Tool for Security Professionals

Python 88 3 Updated Jul 15, 2024

PowerShell script to dump Microsoft Defender Config, protection history and Exploit Guard Protection History (no admin privileges required )

PowerShell 135 19 Updated Jun 10, 2024

Fragtunnel is a proof-of-concept (PoC) TCP tunnel tool that you can use to tunnel your application's traffic and bypass next-generation firewalls en route to the target.

Python 119 13 Updated Jun 4, 2024

A collection of tools that I use in CTF's or for assessments

PowerShell 49 11 Updated Jul 31, 2024

DLLHSC - DLL Hijack SCanner a tool to assist with the discovery of suitable candidates for DLL Hijacking

C++ 139 37 Updated Jun 30, 2020

Somes tools and scripts

C++ 138 53 Updated Nov 2, 2021

A fast and comprehensive tool for organizational network scanning

Nim 116 10 Updated Apr 15, 2024

A suite of WiFi/Bluetooth offensive and defensive tools for the ESP32

C++ 5,111 560 Updated Jul 22, 2024
Next