mpgn

mpgn

Geek Repo

Location:France

Twitter:@mpgn_x64

Github PK Tool:Github PK Tool


Organizations
cakebox
QuokkaLight

mpgn's repositories

BackupOperatorToDA

From an account member of the group Backup Operators to Domain Admin without RDP or WinRM on the Domain Controller

Padding-oracle-attack

:unlock: Padding oracle attack against PKCS7 :unlock:

Language:PythonLicense:MITStargazers:319Issues:9Issues:4

poodle-PoC

:poodle: Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566 :poodle:

Language:PythonLicense:MITStargazers:245Issues:17Issues:11

CVE-2019-5418

CVE-2019-5418 - File Content Disclosure on Ruby on Rails

Rails-doubletap-RCE

RCE on Rails 5.2.2 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420)

astudiaeth

Master CSI

Language:TeXStargazers:27Issues:11Issues:0

HallOfFame-Root-me.org

:skull: Root-me Hall Of Fame dashboard :skull:

Language:PythonLicense:MITStargazers:15Issues:4Issues:0

discourse-cookie-token-domain

:cookie: Allow to setup cookie token to authenticate user :cookie:

Language:RubyStargazers:8Issues:2Issues:0

The-Hacker-Recipes

This project is aimed at freely providing technical guides on various hacking topics: Active Directory services, web services, servers, intelligence gathering, physical intrusion, phishing, mobile apps, iot, social engineering, etc.

License:GPL-3.0Stargazers:8Issues:1Issues:0
Language:PythonLicense:GPL-3.0Stargazers:4Issues:2Issues:1

InternalAllTheThings

Active Directory and Internal Pentest Cheatsheets

Language:HTMLStargazers:3Issues:1Issues:0
Language:PythonLicense:NOASSERTIONStargazers:2Issues:2Issues:0

PayloadsAllTheThings

A list of useful payloads and bypass for Web Application Security and Pentest/CTF

Language:PythonLicense:MITStargazers:2Issues:1Issues:0

BloodHound

Six Degrees of Domain Admin

Language:JavaScriptLicense:GPL-3.0Stargazers:1Issues:1Issues:0

dploot

DPAPI looting remotely in Python

Language:PythonLicense:MITStargazers:1Issues:1Issues:0

Exegol-images

Docker images of the Exegol project

Language:ShellLicense:GPL-3.0Stargazers:1Issues:1Issues:0

impacket

Impacket is a collection of Python classes for working with network protocols.

Language:PythonLicense:NOASSERTIONStargazers:1Issues:1Issues:0

PingCastle-Notify

Send the result of a PingCastle scan into Slack and highlight the rule diff between two scans

Language:PowerShellLicense:MITStargazers:1Issues:1Issues:0

serviceDetector

Detect whether a service is installed (blindly) and/or running (if exposing named pipes) on a remote machine without using local admin privileges.

Language:PythonStargazers:1Issues:1Issues:0
Stargazers:0Issues:1Issues:0

aardwolf

Asynchronous RDP client for Python (headless)

Language:PythonLicense:MITStargazers:0Issues:1Issues:0

c2-n-hop-with-ssf

https://mpgn.github.io/c2-n-hop-with-ssf/

Language:HTMLStargazers:0Issues:3Issues:0

lsassy

Extract credentials from lsass remotely

Language:PythonLicense:MITStargazers:0Issues:1Issues:0
Stargazers:0Issues:2Issues:0

PCredz

This tool extracts Credit card numbers, NTLM(DCE-RPC, HTTP, SQL, LDAP, etc), Kerberos (AS-REQ Pre-Auth etype 23), HTTP Basic, SNMP, POP, SMTP, FTP, IMAP, etc from a pcap file or from a live interface.

Language:PythonStargazers:0Issues:1Issues:0

pingcastle

PingCastle - Get Active Directory Security at 80% in 20% of the time

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0
Language:RubyStargazers:0Issues:1Issues:0

Rubeus

Trying to tame the three-headed dog.

Language:C#License:NOASSERTIONStargazers:0Issues:1Issues:0

sigma

Generic Signature Format for SIEM Systems

Language:PythonLicense:NOASSERTIONStargazers:0Issues:1Issues:0
Language:RubyStargazers:0Issues:2Issues:0