Xheni (xh3n1)

xh3n1

Geek Repo

Company:@Authentick

Location:Berlin, Earth, The Milky Way

Home Page:https://xheni.me

Twitter:@xh3n1

Github PK Tool:Github PK Tool


Organizations
Authentick
CityZenApp
Codeaholics-AL
nextcloud
OpenDataTirana
opensourcediversity
phpList
PyLadiesTirana
spacebeam

Xheni's starred repositories

zig

General-purpose programming language and toolchain for maintaining robust, optimal, and reusable software.

ffuf

Fast web fuzzer written in Go

nuclei-templates

Community curated list of templates for the nuclei engine to find security vulnerabilities.

Language:JavaScriptLicense:MITStargazers:8752Issues:201Issues:1457

sliver

Adversary Emulation Framework

Language:GoLicense:GPL-3.0Stargazers:8030Issues:145Issues:720

gef

GEF (GDB Enhanced Features) - a modern experience for GDB with advanced debugging capabilities for exploit devs & reverse engineers on Linux

Language:PythonLicense:MITStargazers:6710Issues:137Issues:510

feroxbuster

A fast, simple, recursive content discovery tool written in Rust.

Language:RustLicense:MITStargazers:5628Issues:52Issues:285

evil-winrm

The ultimate WinRM shell for hacking/pentesting

Language:RubyLicense:LGPL-3.0Stargazers:4343Issues:80Issues:0

ysoserial.net

Deserialization payload generator for a variety of .NET formatters

Language:C#License:MITStargazers:3117Issues:75Issues:62

NetExec

The Network Execution Tool

Language:PythonLicense:BSD-2-ClauseStargazers:2671Issues:23Issues:127

ligolo-ng

An advanced, yet simple, tunneling/pivoting tool that uses a TUN interface.

Language:GoLicense:GPL-3.0Stargazers:2465Issues:26Issues:77

Certipy

Tool for Active Directory Certificate Services enumeration and abuse

Language:PythonLicense:MITStargazers:2250Issues:29Issues:148
Language:C#License:Apache-2.0Stargazers:1693Issues:11Issues:12

legba

A multiprotocol credentials bruteforcer / password sprayer and enumerator. 🥷

Language:RustLicense:NOASSERTIONStargazers:1349Issues:13Issues:44

sysreptor

Fully customisable, offensive security reporting solution designed for pentesters, red teamers and other security-related people alike.

Language:PythonLicense:NOASSERTIONStargazers:1287Issues:18Issues:232

Powermad

PowerShell MachineAccountQuota and DNS exploit tools

Language:PowerShellLicense:BSD-3-ClauseStargazers:1179Issues:31Issues:11

bloodyAD

BloodyAD is an Active Directory Privilege Escalation Framework

Language:PythonLicense:MITStargazers:1131Issues:13Issues:40

krbrelayx

Kerberos unconstrained delegation abuse toolkit

Language:PythonLicense:MITStargazers:1087Issues:16Issues:22

RustHound

Active Directory data collector for BloodHound written in Rust. 🦀

Language:RustLicense:MITStargazers:886Issues:12Issues:18

SpoolSample

PoC tool to coerce Windows hosts authenticate to other machines via the MS-RPRN RPC interface. This is possible via other protocols as well.

Language:C#License:BSD-3-ClauseStargazers:880Issues:10Issues:1

LAPSToolkit

Tool to audit and attack LAPS environments

Whisker

Whisker is a C# tool for taking over Active Directory user and computer accounts by manipulating their msDS-KeyCredentialLink attribute, effectively adding "Shadow Credentials" to the target account.

Language:C#License:Apache-2.0Stargazers:710Issues:42Issues:15

xcat

XPath injection tool

Language:PythonLicense:MITStargazers:358Issues:18Issues:27

SeBackupPrivilege

Use SE_BACKUP_NAME/SeBackupPrivilege to access objects you shouldn't have access to

botsv3

Splunk Boss of the SOC version 3 dataset.

License:CC0-1.0Stargazers:258Issues:29Issues:0

CVE-2023-2640-CVE-2023-32629

GameOver(lay) Ubuntu Privilege Escalation

CVE-2023-32629-CVE-2023-2640---POC-Escalation

Ubuntu Privilege Escalation bash one-liner using CVE-2023-32629 & CVE-2023-2640

Language:ShellStargazers:106Issues:3Issues:0

HackTheBox-Reporting

Hack The Box CPTS, CBBH Exam and Lab Reporting / Note-Taking Tool

OffensivePythonPipeline

Static standalone binaries for Linux and Windows (x64) of Python offensive tools. Compiled using PyInstaller, Docker for Windows, WSL2, and Make.