Lins3t

Lins3t

Geek Repo

0

followers

0

following

Github PK Tool:Github PK Tool

Lins3t's starred repositories

nxcspray

Password spray Active Directory accounts with crackmapexec according to reset counter and lockout threshold policies

Language:ShellStargazers:1Issues:0Issues:0

noPac

Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user

Language:PythonStargazers:756Issues:0Issues:0

SOAPHound

SOAPHound is a custom-developed .NET data collector tool which can be used to enumerate Active Directory environments via the Active Directory Web Services (ADWS) protocol.

Language:C#License:GPL-3.0Stargazers:598Issues:0Issues:0

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2649Issues:0Issues:0

pyGPOAbuse

Partial python implementation of SharpGPOAbuse

Language:PythonLicense:MITStargazers:338Issues:0Issues:0

patator

Patator is a multi-purpose brute-forcer, with a modular design and a flexible usage.

Language:PythonLicense:GPL-2.0Stargazers:3515Issues:0Issues:0

decode-spam-headers

A script that helps you understand why your E-Mail ended up in Spam

Language:PythonLicense:MITStargazers:528Issues:0Issues:0

roadtools_hybrid

Hybrid AD utilities for ROADtools

Language:PythonStargazers:51Issues:0Issues:0

adconnectdump

Dump Azure AD Connect credentials for Azure AD and Active Directory

Language:PythonStargazers:584Issues:0Issues:0

go-reverse-shell

A reverse shell, written in Go. Bypass Antivirus through FUD.

Language:GoStargazers:2Issues:0Issues:0

DarkWidow

Indirect Dynamic Syscall, SSN + Syscall address sorting via Modified TartarusGate approach + Remote Process Injection via APC Early Bird + Spawns a sacrificial Process as target process + (ACG+BlockDll) mitigation policy on spawned process + PPID spoofing + Api resolving from TIB + API hashing

Language:CLicense:MITStargazers:507Issues:0Issues:0

One-Liners

A collection of one-liners for bug bounty hunting.

Stargazers:1129Issues:0Issues:0

fuzz4bounty

1337 Wordlists for Bug Bounty Hunting

Stargazers:703Issues:0Issues:0

AllForOne

AllForOne allows bug bounty hunters and security researchers to collect all Nuclei YAML templates from various public repositories,

Language:PythonLicense:MITStargazers:544Issues:0Issues:0

CrossLinked

LinkedIn enumeration tool to extract valid employee names from an organization through search engine scraping

Language:PythonLicense:GPL-3.0Stargazers:1213Issues:0Issues:0
Language:PowerShellLicense:BSD-3-ClauseStargazers:109Issues:0Issues:0

ADB-Toolkit

ADB-Toolkit V2 for easy ADB tricks with many perks in all one. ENJOY!

Language:ShellLicense:GPL-3.0Stargazers:1446Issues:0Issues:0

Process-Hollowing

Process Hollowing in C++ (x86 / x64) - Process PE image replacement

Language:C++License:GPL-3.0Stargazers:109Issues:0Issues:0

Shhhloader

Syscall Shellcode Loader (Work in Progress)

Language:PythonLicense:GPL-3.0Stargazers:1086Issues:0Issues:0

SafetyDump

Dump stuff without touching disk

Language:C#Stargazers:156Issues:0Issues:0

PKINITtools

Tools for Kerberos PKINIT and relaying to AD CS

Language:PythonLicense:MITStargazers:599Issues:0Issues:0

SharpBlock

A method of bypassing EDR's active projection DLL's by preventing entry point exection

Language:C#Stargazers:1079Issues:0Issues:0

Synergy-httpx

A Python http(s) server designed to assist in red teaming activities such as receiving intercepted data via POST requests and serving content dynamically (e.g. payloads).

Language:PythonLicense:BSD-2-ClauseStargazers:122Issues:0Issues:0

KrbRelay

Framework for Kerberos relaying

Language:C#Stargazers:830Issues:0Issues:0

bbot

A recursive internet scanner for hackers.

Language:PythonLicense:GPL-3.0Stargazers:4160Issues:0Issues:0

Krakatau

Java decompiler, assembler, and disassembler

Language:RustLicense:GPL-3.0Stargazers:1955Issues:0Issues:0

PadBuster

Automated script for performing Padding Oracle attacks

Language:PerlLicense:Apache-2.0Stargazers:737Issues:0Issues:0

jwt_tool

:snake: A toolkit for testing, tweaking and cracking JSON Web Tokens

Language:PythonLicense:GPL-3.0Stargazers:5189Issues:0Issues:0

RunasCs

RunasCs - Csharp and open version of windows builtin runas.exe

Language:C#License:GPL-3.0Stargazers:943Issues:0Issues:0

wiretap

Wiretap is a transparent, VPN-like proxy server that tunnels traffic via WireGuard and requires no special privileges to run.

Language:GoLicense:NOASSERTIONStargazers:802Issues:0Issues:0