InMaHQ

InMaHQ

Geek Repo

Github PK Tool:Github PK Tool

InMaHQ's starred repositories

barrier

Open-source KVM software

Language:CLicense:NOASSERTIONStargazers:27366Issues:261Issues:1522

BruteShark

Network Analysis Tool

Language:C#License:GPL-3.0Stargazers:2997Issues:98Issues:67

winevdm

16-bit Windows (Windows 1.x, 2.x, 3.0, 3.1, etc.) on 64-bit Windows

Language:CLicense:GPL-2.0Stargazers:2638Issues:84Issues:837

quibble

Quibble - the custom Windows bootloader

Language:CLicense:LGPL-3.0Stargazers:2119Issues:57Issues:110

adversary_emulation_library

An open library of adversary emulation plans designed to empower organizations to test their defenses based on real-world TTPs.

Language:CLicense:Apache-2.0Stargazers:1684Issues:143Issues:71

Watson

Enumerate missing KBs and suggest exploits for useful Privilege Escalation vulnerabilities

Language:C#License:GPL-3.0Stargazers:1541Issues:54Issues:14

CobaltStrike

CobaltStrike's source code

Language:JavaStargazers:1351Issues:0Issues:0

AutoRDPwn

The Shadow Attack Framework

Language:PowerShellLicense:GPL-3.0Stargazers:1079Issues:52Issues:6

penglab

🐧 Abuse of Google Colab for cracking hashes.

Language:Jupyter NotebookStargazers:920Issues:27Issues:8

bluing

An intelligence gathering tool for hacking Bluetooth

Language:PythonLicense:GPL-3.0Stargazers:742Issues:18Issues:41

spectre

A Windows kernel-mode rootkit that abuses legitimate communication channels to control a machine.

Language:C++License:GPL-3.0Stargazers:682Issues:23Issues:4

EternalBlueC

EternalBlue suite remade in C/C++ which includes: MS17-010 Exploit, EternalBlue vulnerability detector, DoublePulsar detector and DoublePulsar Shellcode & DLL uploader

Arbore

Friend-to-friend filesharing app to save the world from dystopia

Language:JavaScriptLicense:GPL-3.0Stargazers:338Issues:27Issues:39

wacker

A WPA3 dictionary cracker

Language:CLicense:BSD-2-ClauseStargazers:285Issues:16Issues:6

cobalt-strike

Resources About Cobalt Strike. 100+ Tools And 200+ Posts.

Invoke-ZeroLogon

Invoke-ZeroLogon allows attackers to impersonate any computer, including the domain controller itself, and execute remote procedure calls on their behalf.

Language:PowerShellStargazers:215Issues:11Issues:0

AdsiPS

PowerShell module to interact with Active Directory using ADSI and the System.DirectoryServices namespace (.NET Framework)

Language:PowerShellLicense:MITStargazers:193Issues:23Issues:51

CVE-2020-16938

Bypassing NTFS permissions to read any files as unprivileged user.

MaliciousClickOnceMSBuild

Basic C# Project that will take an MSBuild payload and run it with MSBuild via ClickOnce.

Language:C#License:BSD-3-ClauseStargazers:90Issues:3Issues:0

Backdoorplz

adding a backdooruser using win32api

Language:C++License:GPL-3.0Stargazers:79Issues:4Issues:0

Quiescis

Quescis is a powerful Remote Access Trojan for windows 💻 on C++

Language:CLicense:GPL-3.0Stargazers:69Issues:8Issues:2

mole

Yara powered NIDS with high speed packet capture powered by PF_RING

Language:GoLicense:Apache-2.0Stargazers:66Issues:5Issues:15

progress_indicators

PowerPoint macro that creates a "progress bar" for your presentation

License:NOASSERTIONStargazers:49Issues:7Issues:0

telegram-mail-bot

A Telegram bot that retrieves the newest email periodically and sends them to you as chat messages.

Language:PythonLicense:MITStargazers:44Issues:4Issues:4

haxtools

A highly customised CTF, bounty hunting & penetration testing environment based on the official kali-rolling docker image

Language:ShellLicense:GPL-3.0Stargazers:32Issues:3Issues:3

chalk_rs

A crate for terminal colors and styles

Language:RustLicense:BSD-2-ClauseStargazers:13Issues:1Issues:2

Powershell_New-DHCP-Client

Email alert when a new client is seen on a Windows DHCP server

Language:PowerShellStargazers:9Issues:5Issues:0

GenerateWallpaper

Boot and Logon wallpaper generation using PowerShell.

Language:PowerShellStargazers:6Issues:0Issues:0

DHCP-Res-Man

DHCP Reservation Management Script - Provides DHCP reservation administrators the ability to create, update, and delete reservations in such a way that they can be exported for consumption as Palo Alto Dynamic External Lists.

Language:PowerShellLicense:MITStargazers:1Issues:0Issues:0

Microsoft-DHCP-PowerShell-Admin

PowerShell Module for DHCP

Language:PowerShellStargazers:1Issues:1Issues:0