Shiv4x6c (Shiva108)

Shiva108

Geek Repo

Company:CPH:SEC

Location:Copenhagen, Denmark

Home Page:cph-sec.github.io

Github PK Tool:Github PK Tool

Shiv4x6c's starred repositories

GoodbyeDPI

GoodbyeDPI — Deep Packet Inspection circumvention utility (for Windows)

Language:CLicense:Apache-2.0Stargazers:10504Issues:293Issues:325

proton-ge-custom

Compatibility tool for Steam Play based on Wine and additional components

Language:C++License:NOASSERTIONStargazers:9432Issues:322Issues:0

Awesome-GPT-Agents

A curated list of GPT agents for cybersecurity

MemProcFS

MemProcFS

Language:CLicense:AGPL-3.0Stargazers:2752Issues:78Issues:274

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2442Issues:22Issues:109

SharpKatz

Porting of mimikatz sekurlsa::logonpasswords, sekurlsa::ekeys and lsadump::dcsync commands

GraphRunner

A Post-exploitation Toolset for Interacting with the Microsoft Graph API

Language:PowerShellLicense:MITStargazers:769Issues:17Issues:11

certificate-ripper

🔐 A CLI tool to extract server certificates

Language:JavaLicense:Apache-2.0Stargazers:676Issues:14Issues:11

PWF

Practical Windows Forensics Training

Language:PowerShellLicense:AGPL-3.0Stargazers:549Issues:17Issues:0

exploit-notes

Sticky notes for pentesting, bug bounty, CTF.

Language:TypeScriptLicense:MITStargazers:535Issues:13Issues:5

GhostTask

A tool employs direct registry manipulation to create scheduled tasks without triggering the usual event logs.

Language:CLicense:MITStargazers:429Issues:6Issues:1

AutoSmuggle

Utility to craft HTML or SVG smuggled files for Red Team engagements

Language:C#License:GPL-3.0Stargazers:218Issues:3Issues:0

Slayer

Just an AV slayer. Nothing special ;)

Language:PythonLicense:GPL-3.0Stargazers:211Issues:9Issues:1

busylight

Control USB connected presence lights from multiple vendors via the command-line or web API.

Language:PythonLicense:Apache-2.0Stargazers:206Issues:12Issues:71

ADCSync

Use ESC1 to perform a makeshift DCSync and dump hashes

Language:PythonStargazers:189Issues:1Issues:0

AD-Canaries

The purpose of this project is to publish and maintain the deployment PowerShell script that automates deployments for Active Directory Canary objects.

Language:PowerShellLicense:MITStargazers:184Issues:4Issues:1

Bobber

Bounces when a fish bites - Evilginx database monitoring with exfiltration automation

Language:PythonLicense:GPL-3.0Stargazers:137Issues:1Issues:2

DCSyncer

Perform DCSync operation without mimikatz

Language:CStargazers:128Issues:3Issues:0

BlueTuxedo

A tiny tool to find and fix common misconfigurations in Active Directory-integrated DNS

Language:PowerShellLicense:NOASSERTIONStargazers:68Issues:6Issues:11

mddrguidance

Links and guidance related to the return on mitigation report in the Microsoft Digital Defense Report

Talon

A password guessing tool that targets the Kerberos and LDAP services within the Windows Active Directory environment.

Language:GoLicense:MITStargazers:25Issues:2Issues:2

GrizzlyTunnel

GrizzlyTunnel is a automation script designed to create seamless Layer 3 VPN like tunnels over SSH.

Language:ShellStargazers:21Issues:0Issues:0

phone_lookup

Phone number information lookup

PrivExchange

Exchange your privileges for Domain Admin privs by abusing Exchange

Language:PythonLicense:MITStargazers:14Issues:3Issues:0

WPscrap

Fast and stealth WordPress scanner, no api-key, no limitation. Use the top-notch free open-source API www.wpvulnerability.net I'm looking for contributors helping me to dev an auto-exploit module.

Language:RoffStargazers:14Issues:2Issues:0

mailspoofsent

Mailspoofsent is a Bash script that sends an email using the smtp.mailfrom and header.from addresses specified by the user. It also changes some configuration values that are required to spoof email bypassing spam filters.

Invoke-DCSync

PowerShell script to DCSync NT-Hashes from an Active Directory Domain Controller (DC)

Language:PowerShellStargazers:10Issues:0Issues:0