cmjlove (cmjlove1)

cmjlove1

Geek Repo

Location:Japan

Github PK Tool:Github PK Tool

cmjlove's repositories

active-directory-firewall

Active Directory Firewall

License:MITStargazers:0Issues:0Issues:0

adexplorersnapshot-rs

adexplorersnap use rust

License:NOASSERTIONStargazers:0Issues:0Issues:0

apeman

AWS Attack Path Management Tool - Walking on the Moon

License:BSD-3-ClauseStargazers:0Issues:0Issues:0
License:BSD-3-ClauseStargazers:0Issues:0Issues:0

CVE-2024-4323-Exploit-POC

This proof-of-concept script demonstrates how to exploit CVE-2024-4323, a memory corruption vulnerability in Fluent Bit, enabling remote code execution.

Stargazers:0Issues:0Issues:0

DeadPotato

DeadPotato is a windows privilege escalation utility from the Potato family of exploits, leveraging the SeImpersonate right to obtain SYSTEM privileges. This script has been customized from the original GodPotato source code by BeichenDream.

License:Apache-2.0Stargazers:0Issues:0Issues:0

DonPAPI

Dumping DPAPI credz remotely

License:GPL-3.0Stargazers:0Issues:0Issues:0

File-Tunnel

Tunnel TCP connections through a file

License:MITStargazers:0Issues:0Issues:0

InsightEngineering

Hardcore Debugging

Stargazers:0Issues:0Issues:0

Invoke-Maldaptive

MaLDAPtive is a framework for LDAP SearchFilter parsing, obfuscation, deobfuscation and detection.

License:Apache-2.0Stargazers:0Issues:0Issues:0

knowsmore

KnowsMore is a swiss army knife tool for pentesting Microsoft Active Directory (NTLM Hashes, BloodHound, NTDS and DCSync).

License:GPL-3.0Stargazers:0Issues:0Issues:0

LeakedWallpaper

Leak of any user's NetNTLM hash. Fixed in KB5040434

Stargazers:0Issues:0Issues:0

ludus_sccm

An Ansible collection that installs an SCCM deployment with optional configurations.

License:GPL-3.0Stargazers:0Issues:0Issues:0

myADMonitor

myADMonitor is an open-source Active Directory changes tracking tool

License:AGPL-3.0Stargazers:0Issues:0Issues:0

NativeDump

Dump lsass using only Native APIs by hand-crafting Minidump files (without MinidumpWriteDump!)

Stargazers:0Issues:0Issues:0

no-defender

A slightly more fun way to disable windows defender. (through the WSC api)

License:GPL-3.0Stargazers:0Issues:0Issues:0

offsec-tools

Compiled tools for internal assessments

Stargazers:0Issues:0Issues:0

OPSEC-Tradecraft

Collection of OPSEC Tradecraft and TTPs for Red Team Operations

Stargazers:0Issues:0Issues:0

POC-exp

收集整理漏洞EXp/POC,大部分漏洞来源网络,目前收集整理了400多个poc/exp,长期更新。

Stargazers:0Issues:0Issues:0

profiler-lateral-movement

Lateral Movement via the .NET Profiler

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RemoteKrbRelay

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

Stargazers:0Issues:0Issues:0

RustScan

🤖 The Modern Port Scanner 🤖

License:GPL-3.0Stargazers:0Issues:0Issues:0

SCCMSecrets

SCCMSecrets.py aims at exploiting SCCM policies distribution for credentials harvesting, initial access and lateral movement.

Stargazers:0Issues:0Issues:0

SessionExec

Execute commands in other Sessions

Stargazers:0Issues:0Issues:0

sigma

Main Sigma Rule Repository

License:NOASSERTIONStargazers:0Issues:0Issues:0

smbclient-ng

smbclient-ng, a fast and user friendly way to interact with SMB shares.

License:GPL-3.0Stargazers:0Issues:0Issues:0

smbtakeover

BOF and Python3 implementation of technique to unbind 445/tcp on Windows via SCM interactions

Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

TrickDump

Dump lsass using only NTAPIS running 3 programs to create 3 JSON and 1 ZIP file... and generate the Minidump later!

Stargazers:0Issues:0Issues:0