Manuel López Torrecillas (Loop-Man)

Loop-Man

Geek Repo

Location:Madrid

Github PK Tool:Github PK Tool

Manuel López Torrecillas's starred repositories

windows-kernel-exploits

windows-kernel-exploits Windows平台提权漏洞集合

Active-Directory-Exploitation-Cheat-Sheet

A cheat sheet that contains common enumeration and attack methods for Windows Active Directory.

GOAD

game of active directory

Language:PowerShellLicense:GPL-3.0Stargazers:4435Issues:71Issues:162

uAssets

Resources for uBlock Origin, uMatrix: static filter lists, ready-to-use rulesets, etc.

Language:Adblock Filter ListLicense:GPL-3.0Stargazers:3576Issues:122Issues:19696

blackbird

An OSINT tool to search for accounts by username in social networks.

Language:PythonLicense:GPL-3.0Stargazers:2334Issues:37Issues:34

WindowsExploits

Windows exploits, mostly precompiled. Not being updated. Check https://github.com/SecWiki/windows-kernel-exploits instead.

Language:PythonLicense:Apache-2.0Stargazers:1766Issues:78Issues:1

PrintSpoofer

Abusing impersonation privileges through the "Printer Bug"

linWinPwn

linWinPwn is a bash script that streamlines the use of a number of Active Directory tools

Language:ShellLicense:MITStargazers:1715Issues:22Issues:19

Mangle

Mangle is a tool that manipulates aspects of compiled executables (.exe or DLL) to avoid detection from EDRs

Language:GoLicense:MITStargazers:1132Issues:27Issues:9

ADCSPwn

A tool to escalate privileges in an active directory network by coercing authenticate from machine accounts and relaying to the certificate service.

AllForOne

AllForOne allows bug bounty hunters and security researchers to collect all Nuclei YAML templates from various public repositories,

Language:PythonLicense:MITStargazers:519Issues:10Issues:4

shells

Script for generating revshells

Language:ShellLicense:MITStargazers:400Issues:8Issues:6

Cheat-Sheet---Active-Directory

This cheat sheet contains common enumeration and attack methods for Windows Active Directory with the use of powershell.

Mainframed

Mainframe security auditing and scripts

birp

Big Iron Recon & Pwnage

Windows-Privilege-Escalation-CheatSheet

Windows Privilege Escalation Methodology

License:MITStargazers:91Issues:3Issues:0

aspx-reverse-shell

Aspx reverse shell

Language:ASPStargazers:86Issues:0Issues:0

cicspwn

CICSpwn is a tool to pentest a CICS Transaction servers on z/OS.

Privesc

Privilege escalation tools on Mainframe

zOS

z/OS - all things security

eCPPTv2-Personal-Cheatsheet-ESP-

Personal CheatSheet used for the exam made with Obsidian, download the repo and use the resources within Obsidian for a better experience. CHISEL & SOCAT BINARIES ARE WITHIN THE PIVOTING SECTION.

License:CC0-1.0Stargazers:39Issues:1Issues:0

vnc-screenshot

Nmap NSE script that captures a screenshot from the host(s) over VNC using vncsnapshot.

Language:LuaStargazers:35Issues:0Issues:0

ClickNRoot

This is a small script to make the local exploitation process easier. It downloads the precompiled exploit for x86 and x64 architectures and can also automatic compile local on the target system

NMAP

NMAP scripts for TN3270 interaction as well as NJE. Most notably TSO User Enumeration and Brute Force. CICS transaction ID enumeration and NJE node name brute forcing.

Language:LuaStargazers:22Issues:6Issues:0

http-pulse_ssl_vpn.nse

Nmap NSE script to detect Pulse Secure SSL VPN file disclosure CVE-2019-11510

Language:LuaStargazers:19Issues:0Issues:0

TPX-Brute

z/OS Mainframe TPX panel account enumerator and brute forcer

Language:PythonStargazers:17Issues:2Issues:0

cve2018-13379-nmap-script

CVE-2018-13379 Script for Nmap NSE.

Language:LuaStargazers:12Issues:1Issues:0

cr3-nmap

NMAP NSE script for detecting devices that speak the Crimson v3 protocol

Language:LuaStargazers:12Issues:0Issues:0