Xheni (xh3n1)

xh3n1

Geek Repo

Company:@Authentick

Location:Berlin, Earth, The Milky Way

Home Page:https://xheni.me

Twitter:@xh3n1

Github PK Tool:Github PK Tool


Organizations
Authentick
CityZenApp
Codeaholics-AL
nextcloud
OpenDataTirana
opensourcediversity
phpList
PyLadiesTirana
spacebeam

Xheni's starred repositories

botsv3

Splunk Boss of the SOC version 3 dataset.

License:CC0-1.0Stargazers:252Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:696Issues:0Issues:0
Language:YARAStargazers:1163Issues:0Issues:0

HackTheBox-Reporting

Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool

Stargazers:100Issues:0Issues:0

sysreptor

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Language:PythonLicense:NOASSERTIONStargazers:1251Issues:0Issues:0

legba

A multiprotocol credentials bruteforcer / password sprayer and enumerator. 🥷

Language:RustLicense:NOASSERTIONStargazers:1313Issues:0Issues:0

SpoolSample

PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.

Language:C#License:BSD-3-ClauseStargazers:873Issues:0Issues:0
Language:C#License:Apache-2.0Stargazers:1666Issues:0Issues:0

Whisker

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

Language:C#Stargazers:770Issues:0Issues:0

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2581Issues:0Issues:0

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8611Issues:0Issues:0

krbrelayx

Kerberos unconstrained delegation abuse toolkit

Language:PythonLicense:MITStargazers:1072Issues:0Issues:0

SeBackupPrivilege

Use SE_BACKUP_NAME/SeBackupPrivilege to access objects you shouldn't have access to

Language:C#Stargazers:251Issues:0Issues:0

Powermad

PowerShell MachineAccountQuota and DNS exploit tools

Language:PowerShellLicense:BSD-3-ClauseStargazers:1164Issues:0Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:3088Issues:0Issues:0

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4317Issues:0Issues:0

xcat

XPath injection tool

Language:PythonLicense:MITStargazers:356Issues:0Issues:0

LAPSToolkit

Tool to audit and attack LAPS environments

Language:PowerShellStargazers:769Issues:0Issues:0

CVE-2023-32629-CVE-2023-2640---POC-Escalation

Ubuntu Privilege Escalation bash one-liner using CVE-2023-32629 & CVE-2023-2640

Language:ShellStargazers:106Issues:0Issues:0

CVE-2023-2640-CVE-2023-32629

GameOver(lay) Ubuntu Privilege Escalation

Language:ShellStargazers:106Issues:0Issues:0

zig

General-purpose programming language and toolchain for maintaining robust, optimal, and reusable software.

Language:ZigLicense:MITStargazers:32162Issues:0Issues:0

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6653Issues:0Issues:0

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2383Issues:0Issues:0

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:2228Issues:0Issues:0

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:7929Issues:0Issues:0

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:MITStargazers:1117Issues:0Issues:0

RustHound

Active Directory data collector for BloodHound written in Rust. 🦀

Language:RustLicense:MITStargazers:880Issues:0Issues:0

OffensivePythonPipeline

Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, and Make.

Language:MakefileStargazers:95Issues:0Issues:0

ffuf

Fast web fuzzer written in Go

Language:GoLicense:MITStargazers:11870Issues:0Issues:0

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5552Issues:0Issues:0