Emanuel Duss (emanuelduss)

emanuelduss

Geek Repo

Company:@CompassSecurity

Location:Switzerland

Home Page:https://emanuelduss.ch

Twitter:@emanuelduss

Github PK Tool:Github PK Tool


Organizations
CompassSecurity
luxeria

Emanuel Duss's starred repositories

RemoteKrbRelay

Remote Kerberos Relay made easy! Advanced Kerberos Relay Framework

Language:C#Stargazers:416Issues:0Issues:0
Language:PythonStargazers:639Issues:0Issues:0

desrtop

DES Rainbow Table Online Phase

Language:CStargazers:20Issues:0Issues:0

RunasCs

RunasCs - Csharp and open version of windows builtin runas.exe

Language:C#License:GPL-3.0Stargazers:954Issues:0Issues:0

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:MITStargazers:1136Issues:0Issues:0

Misconfiguration-Manager

Misconfiguration Manager is a central knowledge base for all known Microsoft Configuration Manager tradecraft and associated defensive and hardening guidance.

Language:PowerShellLicense:GPL-3.0Stargazers:617Issues:0Issues:0

P4wnP1_aloa

P4wnP1 A.L.O.A. by MaMe82 is a framework which turns a Rapsberry Pi Zero W into a flexible, low-cost platform for pentesting, red teaming and physical engagements ... or into "A Little Offensive Appliance".

Language:JavaScriptLicense:GPL-3.0Stargazers:3670Issues:0Issues:0

apk.sh

apk.sh makes reverse engineering Android apps easier, automating some repetitive tasks like pulling, decoding, rebuilding and patching an APK.

Language:ShellLicense:GPL-3.0Stargazers:3284Issues:0Issues:0

requestrepo

Analyze HTTP and DNS requests and create custom DNS records for your subdomain

Language:JavaScriptLicense:MITStargazers:297Issues:0Issues:0

private-secure-windows

Privacy and security baseline for personal Windows 10 and Windows 11

Language:PowerShellLicense:MITStargazers:168Issues:0Issues:0

co2_sensor_scd4x_esp32_http_server

An Arduino sketch for the Adafruit SCD4X and SCD-30 CO2 sensor running on an ESP32 with an http server.

Language:C++License:MITStargazers:7Issues:0Issues:0

waasa

Windows Application Attack Surface Analyzer

Language:C#License:GPL-3.0Stargazers:12Issues:0Issues:0

COMfiltrat0r

Data Exfiltration via WebSerial

Language:HTMLLicense:GPL-3.0Stargazers:3Issues:0Issues:0
Language:PythonLicense:MITStargazers:8Issues:0Issues:0

ADExplorerSnapshot.py

ADExplorerSnapshot.py is an AD Explorer snapshot parser. It is made as an ingestor for BloodHound, and also supports full-object dumping to NDJSON.

Language:PythonStargazers:844Issues:0Issues:0

JSONBee

A ready to use JSONP endpoints/payloads to help bypass content security policy (CSP) of different websites.

Language:PHPLicense:GPL-3.0Stargazers:644Issues:0Issues:0

Veil-Evasion

Veil Evasion is no longer supported, use Veil 3.0!

Language:PythonLicense:NOASSERTIONStargazers:1819Issues:0Issues:0

hackability

Probe a rendering engine for vulnerabilities and other features

Language:JavaScriptStargazers:366Issues:0Issues:0

CoercedPotato

A Windows potato to privesc

Language:CStargazers:306Issues:0Issues:0

mssqlrelay

Tool for MSSQL relay audit and abuse

Language:PythonLicense:MITStargazers:30Issues:0Issues:0

perfect-loader

Load a dynamic library from memory by modifying the native Windows loader

Language:C++License:MITStargazers:201Issues:0Issues:0

ReflectiveDLLInjection

Reflective DLL injection is a library injection technique in which the concept of reflective programming is employed to perform the loading of a library from memory into a host process.

Language:CLicense:BSD-3-ClauseStargazers:2659Issues:0Issues:0

citrix-ica-password

Encode/decode passwords in Citrix ICA files

Language:PowerShellStargazers:5Issues:0Issues:0

ldif2bloodhound

Convert an LDIF file to JSON files ingestible by BloodHound

Language:PythonLicense:MITStargazers:35Issues:0Issues:0

certmitm

A tool for testing for certificate validation vulnerabilities of TLS connections made by a client device or an application.

Language:PythonLicense:MITStargazers:331Issues:0Issues:0

avred

Analyse your malware to surgically obfuscate it

Language:PythonLicense:GPL-3.0Stargazers:366Issues:0Issues:0

SweetPotato

Local Service to SYSTEM privilege escalation from Windows 7 to Windows 10 / Server 2019

Language:C#Stargazers:1526Issues:0Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:263Issues:0Issues:0

The-Hacker-Tools

This project is aimed at freely providing technical guides on various hacking tools.

Stargazers:90Issues:0Issues:0

Hacking-Resources

This repository contains some resources for ethical hackers penetration tester 😊 This may contain some files, tools, books, and links that need to be used for good purposes only. Do not do any illegal work using these sources.

Stargazers:258Issues:0Issues:0