mokeneto

mokeneto

Geek Repo

Github PK Tool:Github PK Tool

mokeneto's repositories

AADInternals

AADInternals PowerShell module for administering Azure AD and Office 365

Language:PowerShellLicense:MITStargazers:0Issues:0Issues:0

ADenum

AD Enum is a pentesting tool that allows to find misconfiguration through the the protocol LDAP and exploit some of those weaknesses with kerberos.

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

Certify

Active Directory certificate abuse.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0
Language:CodeQLStargazers:0Issues:0Issues:0

csp_security_mistakes

Cloud service provider security mistakes

Stargazers:0Issues:0Issues:0

CVE-2019-0708

CVE-2019-0708 (BlueKeep) proof of concept allowing pre-auth RCE on Windows7

License:Apache-2.0Stargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

CVE-2022-23222

CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation

Language:CStargazers:0Issues:0Issues:0

CVE-2022-26904

User Profile Arbitrary Junction Creation Local Privilege Elevation

Language:C++License:MITStargazers:0Issues:0Issues:0

CVE-2024-3400

CVE-2024-3400

Stargazers:0Issues:0Issues:0

dirtypipe-container-breakout-poc

Container Excape PoC for CVE-2022-0847 "DirtyPipe"

Language:CStargazers:0Issues:0Issues:0

DSInternals

Directory Services Internals (DSInternals) PowerShell Module and Framework

License:MITStargazers:0Issues:0Issues:0

follina.py

POC to replicate the full 'Follina' Office RCE vulnerability for testing purposes

Language:SmartyStargazers:0Issues:0Issues:0

ForgeCert

"Golden" certificates

Stargazers:0Issues:0Issues:0

forticrack

Decrypt encrypted Fortienet FortiOS firmware images

Language:PythonLicense:GPL-3.0Stargazers:0Issues:0Issues:0

Gopherus

This tool generates gopher link for exploiting SSRF and gaining RCE in various servers

Language:PythonLicense:MITStargazers:0Issues:0Issues:0

HTTPLeaks

HTTPLeaks - All possible ways, a website can leak HTTP requests

License:BSD-2-ClauseStargazers:0Issues:0Issues:0

library

个人书籍目录,别 fork 了,里面没有书籍文件😱

License:MITStargazers:0Issues:0Issues:0

lsassy

Extract credentials from lsass remotely

License:MITStargazers:0Issues:0Issues:0

msdt-follina

Codebase to generate an msdt-follina payload

Language:PythonStargazers:0Issues:0Issues:0
License:AGPL-3.0Stargazers:0Issues:0Issues:0

ntlmquic

POC tools for exploring SMB over QUIC protocol

Language:CStargazers:0Issues:0Issues:0
Stargazers:0Issues:0Issues:0

RCE-0-day-for-GhostScript-9.50

RCE 0-day for GhostScript 9.50 - Payload generator

Stargazers:0Issues:0Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:0Issues:0

samples

Sample code referenced by the .NET documentation

Language:C#License:CC-BY-4.0Stargazers:0Issues:0Issues:0

SysWhispers

AV/EDR evasion via direct system calls.

Language:AssemblyLicense:Apache-2.0Stargazers:0Issues:0Issues:0